// For flags

CVE-2018-18816

TIBCO JasperReports Persistent Cross Site Scripting Vulnerability

Severity Score

5.4
*CVSS v3

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

The repository component of TIBCO Software Inc.'s TIBCO JasperReports Server, TIBCO JasperReports Server Community Edition, TIBCO JasperReports Server for ActiveMatrix BPM, TIBCO Jaspersoft for AWS with Multi-Tenancy, TIBCO Jaspersoft Reporting and Analytics for AWS contains a persistent cross site scripting vulnerability. Affected releases are TIBCO Software Inc.'s TIBCO JasperReports Server: versions up to and including 6.3.4; 6.4.0; 6.4.1; 6.4.2; 6.4.3; 7.1.0, TIBCO JasperReports Server Community Edition: versions up to and including 7.1.0, TIBCO JasperReports Server for ActiveMatrix BPM: versions up to and including 6.4.3, TIBCO Jaspersoft for AWS with Multi- Tenancy versions up to and including 7.1.0, and TIBCO Jaspersoft Reporting and Analytics for AWS: versions up to and including 7.1.0.

El componente repository de TIBCO JasperReports Server, TIBCO JasperReports Server Community Edition, TIBCO JasperReports Server for ActiveMatrix BPM, TIBCO Jaspersoft for AWS with Multi-Tenancy y TIBCO Jaspersoft Reporting and Analytics for AWS, de TIBCO Software Inc., contiene una vulnerabilidad de Cross-Site Scripting persistente. Las versiones afectadas incluyen TIBCO JasperReports Server: versiones hasta e incluyendo la 6.3.4, 6.4.0, 6.4.1, 6.4.3 y 7.1.0; TIBCO JasperReports Server Community Edition: versiones hasta e incluyendo la 7.1.0; TIBCO JasperReports Server for ActiveMatrix BPM: versiones hasta e incluyendo la 6.4.3; TIBCO Jaspersoft for AWS with Multi-Tenancy: versiones hasta e incluyendo la 7.1.0; TIBCO Jaspersoft Reporting and Analytics for AWS: versiones hasta e incluyendo la 7.1.0, de TIBCO Software Inc.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
Low
User Interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None
Attack Vector
Network
Attack Complexity
Low
Privileges Required
Low
User Interaction
Required
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Network
Attack Complexity
Medium
Authentication
Single
Confidentiality
None
Integrity
Partial
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2018-10-29 CVE Reserved
  • 2019-03-07 CVE Published
  • 2024-02-28 EPSS Updated
  • 2024-09-16 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Tibco
Search vendor "Tibco"
Jasperreports Server
Search vendor "Tibco" for product "Jasperreports Server"
<= 6.3.4
Search vendor "Tibco" for product "Jasperreports Server" and version " <= 6.3.4"
-
Affected
Tibco
Search vendor "Tibco"
Jasperreports Server
Search vendor "Tibco" for product "Jasperreports Server"
<= 6.4.3
Search vendor "Tibco" for product "Jasperreports Server" and version " <= 6.4.3"
activematrix_bpm
Affected
Tibco
Search vendor "Tibco"
Jasperreports Server
Search vendor "Tibco" for product "Jasperreports Server"
<= 7.1.0
Search vendor "Tibco" for product "Jasperreports Server" and version " <= 7.1.0"
community
Affected
Tibco
Search vendor "Tibco"
Jasperreports Server
Search vendor "Tibco" for product "Jasperreports Server"
6.4.0
Search vendor "Tibco" for product "Jasperreports Server" and version "6.4.0"
-
Affected
Tibco
Search vendor "Tibco"
Jasperreports Server
Search vendor "Tibco" for product "Jasperreports Server"
6.4.1
Search vendor "Tibco" for product "Jasperreports Server" and version "6.4.1"
-
Affected
Tibco
Search vendor "Tibco"
Jasperreports Server
Search vendor "Tibco" for product "Jasperreports Server"
6.4.2
Search vendor "Tibco" for product "Jasperreports Server" and version "6.4.2"
-
Affected
Tibco
Search vendor "Tibco"
Jasperreports Server
Search vendor "Tibco" for product "Jasperreports Server"
6.4.3
Search vendor "Tibco" for product "Jasperreports Server" and version "6.4.3"
-
Affected
Tibco
Search vendor "Tibco"
Jasperreports Server
Search vendor "Tibco" for product "Jasperreports Server"
7.1.0
Search vendor "Tibco" for product "Jasperreports Server" and version "7.1.0"
-
Affected
Tibco
Search vendor "Tibco"
Jaspersoft
Search vendor "Tibco" for product "Jaspersoft"
<= 7.1.0
Search vendor "Tibco" for product "Jaspersoft" and version " <= 7.1.0"
aws_with_multi-tenancy
Affected
Tibco
Search vendor "Tibco"
Jaspersoft Reporting And Analytics
Search vendor "Tibco" for product "Jaspersoft Reporting And Analytics"
<= 7.1.0
Search vendor "Tibco" for product "Jaspersoft Reporting And Analytics" and version " <= 7.1.0"
aws
Affected