// For flags

CVE-2018-18815

TIBCO JasperReports Server User Information Disclosure

Severity Score

9.8
*CVSS v3

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

The REST API component of TIBCO Software Inc.'s TIBCO JasperReports Server, TIBCO JasperReports Server Community Edition, TIBCO JasperReports Server for ActiveMatrix BPM, TIBCO Jaspersoft for AWS with Multi-Tenancy, and TIBCO Jaspersoft Reporting and Analytics for AWS contains a vulnerability that theoretically allows unauthenticated users to bypass authorization checks for portions of the HTTP interface to the JasperReports Server. Affected releases are TIBCO Software Inc.'s TIBCO JasperReports Server: 6.4.0; 6.4.1; 6.4.2; 6.4.3; 7.1.0, TIBCO JasperReports Server Community Edition: versions up to and including 7.1.0, TIBCO JasperReports Server for ActiveMatrix BPM: versions up to and including 6.4.3, TIBCO Jaspersoft for AWS with Multi-Tenancy: versions up to and including 7.1.0, and TIBCO Jaspersoft Reporting and Analytics for AWS: versions up to and including 7.1.0.

El componente REST API de TIBCO JasperReports Server, TIBCO JasperReports Server Community Edition, TIBCO JasperReports Server for ActiveMatrix BPM, TIBCO Jaspersoft for AWS with Multi-Tenancy y TIBCO Jaspersoft Reporting and Analytics for AWS, de TIBCO Software Inc., contiene una vulnerabilidad que, teóricamente, permite a los usuarios no autenticados omitir las comprobaciones de autorización para segmentos de la interfaz HTTP en el servidor de JasperReports. Las distribuciones afectadas de TIBCO JasperReports Server de TIBCO Software Inc. son las siguientes: 6.4.0, 6.4.1, 6.4.3 y 7.1.0; TIBCO JasperReports Server Community Edition: versiones hasta e incluyendo la 7.1.0; TIBCO JasperReports Server for ActiveMatrix BPM: versiones hasta e incluyendo la 6.4.3; TIBCO Jaspersoft for AWS with Multi-Tenancy: versiones hasta e incluyendo la 7.1.0; TIBCO Jaspersoft Reporting and Analytics for AWS: versiones hasta e incluyendo la 7.1.0, de TIBCO Software Inc.

This vulnerability allows the decryption of the passwords on vulnerable installations of Jaspersoft JasperReports Server. Authentication is not required to exploit this vulnerability.
The specific flaw exists within encryption of user passwords in the DiagnosticDataCipherer class. A hard-coded cryptographic key is used which can allow the reversal of the encryption process. An attacker can leverage this vulnerability in conjunction with other vulnerabilities to bypass authentication on the system.

*Credits: TIBCO would like to extend its appreciation to Steven Seeley (mr_me) of Source Incite working with Trend Micro Zero Day Initiative for discovery of this vulnerability.
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Changed
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Local
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
None
Availability
None
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
Partial
Integrity
Partial
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2018-10-29 CVE Reserved
  • 2019-03-07 CVE Published
  • 2024-09-05 EPSS Updated
  • 2024-09-16 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-863: Incorrect Authorization
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Tibco
Search vendor "Tibco"
Jasperreports Server
Search vendor "Tibco" for product "Jasperreports Server"
<= 6.4.3
Search vendor "Tibco" for product "Jasperreports Server" and version " <= 6.4.3"
activematrix_bpm
Affected
Tibco
Search vendor "Tibco"
Jasperreports Server
Search vendor "Tibco" for product "Jasperreports Server"
<= 7.1.0
Search vendor "Tibco" for product "Jasperreports Server" and version " <= 7.1.0"
community
Affected
Tibco
Search vendor "Tibco"
Jasperreports Server
Search vendor "Tibco" for product "Jasperreports Server"
6.4.0
Search vendor "Tibco" for product "Jasperreports Server" and version "6.4.0"
-
Affected
Tibco
Search vendor "Tibco"
Jasperreports Server
Search vendor "Tibco" for product "Jasperreports Server"
6.4.1
Search vendor "Tibco" for product "Jasperreports Server" and version "6.4.1"
-
Affected
Tibco
Search vendor "Tibco"
Jasperreports Server
Search vendor "Tibco" for product "Jasperreports Server"
6.4.2
Search vendor "Tibco" for product "Jasperreports Server" and version "6.4.2"
-
Affected
Tibco
Search vendor "Tibco"
Jasperreports Server
Search vendor "Tibco" for product "Jasperreports Server"
6.4.3
Search vendor "Tibco" for product "Jasperreports Server" and version "6.4.3"
-
Affected
Tibco
Search vendor "Tibco"
Jasperreports Server
Search vendor "Tibco" for product "Jasperreports Server"
7.1.0
Search vendor "Tibco" for product "Jasperreports Server" and version "7.1.0"
-
Affected
Tibco
Search vendor "Tibco"
Jaspersoft
Search vendor "Tibco" for product "Jaspersoft"
<= 7.1.0
Search vendor "Tibco" for product "Jaspersoft" and version " <= 7.1.0"
aws_with_multi-tenancy
Affected
Tibco
Search vendor "Tibco"
Jaspersoft Reporting And Analytics
Search vendor "Tibco" for product "Jaspersoft Reporting And Analytics"
<= 7.1.0
Search vendor "Tibco" for product "Jaspersoft Reporting And Analytics" and version " <= 7.1.0"
aws
Affected