// For flags

CVE-2018-5430

TIBCO JasperReports Server Information Disclosure Vulnerability

Severity Score

8.8
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

2
*Multiple Sources

Exploited in Wild

Yes
*KEV

Decision

-
*SSVC
Descriptions

The Spring web flows of TIBCO Software Inc.'s TIBCO JasperReports Server, TIBCO JasperReports Server Community Edition, TIBCO JasperReports Server for ActiveMatrix BPM, TIBCO Jaspersoft for AWS with Multi-Tenancy, and TIBCO Jaspersoft Reporting and Analytics for AWS contain a vulnerability which may allow any authenticated user read-only access to the contents of the web application, including key configuration files. Affected releases include TIBCO Software Inc.'s TIBCO JasperReports Server: versions up to and including 6.2.4; 6.3.0; 6.3.2; 6.3.3;6.4.0; 6.4.2, TIBCO JasperReports Server Community Edition: versions up to and including 6.4.2, TIBCO JasperReports Server for ActiveMatrix BPM: versions up to and including 6.4.2, TIBCO Jaspersoft for AWS with Multi-Tenancy: versions up to and including 6.4.2, TIBCO Jaspersoft Reporting and Analytics for AWS: versions up to and including 6.4.2.

Los flujos web Spring de TIBCO JasperReports Server, TIBCO JasperReports Server Community Edition, TIBCO JasperReports Server for ActiveMatrix BPM, TIBCO Jaspersoft for AWS with Multi-Tenancy y TIBCO Jaspersoft Reporting and Analytics for AWS, de TIBCO Software Inc., contienen una vulnerabilidad que podría permitir que cualquier usuario autenticado tenga acceso de solo-lectura al contenido de la aplicación web, incluyendo los archivos clave de configuración. Las versiones afectadas incluyen TIBCO JasperReports Server: versiones hasta e incluyendo la 6.2.4, 6.3.0, 6.3.2, 6.3.3, 6.4.0 y 6.4.2; TIBCO JasperReports Server Community Edition: versiones hasta e incluyendo la 6.4.2; TIBCO JasperReports Server for ActiveMatrix BPM: versiones hasta e incluyendo la 6.4.2; TIBCO Jaspersoft for AWS with Multi-Tenancy: versiones hasta e incluyendo la 6.4.2; TIBCO Jaspersoft Reporting and Analytics for AWS: versiones hasta e incluyendo la 6.4.2, de TIBCO Software Inc.

TIBCO JasperReports Server contain a vulnerability which may allow any authenticated user read-only access to the contents of the web application, including key configuration files.

*Credits: TIBCO would like to extend its appreciation to Hector Monsegur at Rhino Security Labs for discovery of this vulnerability.
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
Low
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Network
Attack Complexity
Low
Privileges Required
Low
User Interaction
None
Scope
Changed
Confidentiality
High
Integrity
None
Availability
None
Attack Vector
Network
Attack Complexity
Low
Authentication
Single
Confidentiality
Partial
Integrity
None
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2018-01-12 CVE Reserved
  • 2018-04-17 CVE Published
  • 2022-12-29 Exploited in Wild
  • 2023-01-19 KEV Due Date
  • 2024-06-29 EPSS Updated
  • 2024-09-16 CVE Updated
  • 2024-09-16 First Exploit
CWE
  • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Tibco
Search vendor "Tibco"
Jasperreports Server
Search vendor "Tibco" for product "Jasperreports Server"
<= 6.2.4
Search vendor "Tibco" for product "Jasperreports Server" and version " <= 6.2.4"
-
Affected
Tibco
Search vendor "Tibco"
Jasperreports Server
Search vendor "Tibco" for product "Jasperreports Server"
<= 6.4.2
Search vendor "Tibco" for product "Jasperreports Server" and version " <= 6.4.2"
activematrix_bpm
Affected
Tibco
Search vendor "Tibco"
Jasperreports Server
Search vendor "Tibco" for product "Jasperreports Server"
<= 6.4.2
Search vendor "Tibco" for product "Jasperreports Server" and version " <= 6.4.2"
community
Affected
Tibco
Search vendor "Tibco"
Jasperreports Server
Search vendor "Tibco" for product "Jasperreports Server"
6.3.0
Search vendor "Tibco" for product "Jasperreports Server" and version "6.3.0"
-
Affected
Tibco
Search vendor "Tibco"
Jasperreports Server
Search vendor "Tibco" for product "Jasperreports Server"
6.3.2
Search vendor "Tibco" for product "Jasperreports Server" and version "6.3.2"
-
Affected
Tibco
Search vendor "Tibco"
Jasperreports Server
Search vendor "Tibco" for product "Jasperreports Server"
6.3.3
Search vendor "Tibco" for product "Jasperreports Server" and version "6.3.3"
-
Affected
Tibco
Search vendor "Tibco"
Jasperreports Server
Search vendor "Tibco" for product "Jasperreports Server"
6.4.0
Search vendor "Tibco" for product "Jasperreports Server" and version "6.4.0"
-
Affected
Tibco
Search vendor "Tibco"
Jasperreports Server
Search vendor "Tibco" for product "Jasperreports Server"
6.4.2
Search vendor "Tibco" for product "Jasperreports Server" and version "6.4.2"
-
Affected
Tibco
Search vendor "Tibco"
Jaspersoft
Search vendor "Tibco" for product "Jaspersoft"
<= 6.4.2
Search vendor "Tibco" for product "Jaspersoft" and version " <= 6.4.2"
aws_with_multi-tenancy
Affected
Tibco
Search vendor "Tibco"
Jaspersoft Reporting And Analytics
Search vendor "Tibco" for product "Jaspersoft Reporting And Analytics"
<= 6.4.2
Search vendor "Tibco" for product "Jaspersoft Reporting And Analytics" and version " <= 6.4.2"
aws
Affected