// For flags

CVE-2021-35496

TIBCO JasperReports XML Eternal Entity (XXE) vulnerability

Severity Score

7.5
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

The XMLA Connections component of TIBCO Software Inc.'s TIBCO JasperReports Server, TIBCO JasperReports Server, TIBCO JasperReports Server, TIBCO JasperReports Server, TIBCO JasperReports Server - Community Edition, TIBCO JasperReports Server - Developer Edition, TIBCO JasperReports Server for AWS Marketplace, TIBCO JasperReports Server for ActiveMatrix BPM, and TIBCO JasperReports Server for Microsoft Azure contains a difficult to exploit vulnerability that allows a low privileged attacker with network access to interfere with XML processing in the affected component. Affected releases are TIBCO Software Inc.'s TIBCO JasperReports Server: versions 7.2.1 and below, TIBCO JasperReports Server: versions 7.5.0 and 7.5.1, TIBCO JasperReports Server: version 7.8.0, TIBCO JasperReports Server: version 7.9.0, TIBCO JasperReports Server - Community Edition: versions 7.8.0 and below, TIBCO JasperReports Server - Developer Edition: versions 7.9.0 and below, TIBCO JasperReports Server for AWS Marketplace: versions 7.9.0 and below, TIBCO JasperReports Server for ActiveMatrix BPM: versions 7.9.0 and below, and TIBCO JasperReports Server for Microsoft Azure: version 7.8.0.

El componente XMLA Connections de TIBCO Software Inc. de TIBCO Software Inc., TIBCO JasperReports Server, TIBCO JasperReports Server, TIBCO JasperReports Server, TIBCO JasperReports Server - Community Edition, TIBCO JasperReports Server - Developer Edition, TIBCO JasperReports Server para AWS Marketplace, TIBCO JasperReports Server para ActiveMatrix BPM, y TIBCO JasperReports Server para Microsoft Azure contiene una vulnerabilidad difícil de explotar que permite a un atacante con pocos privilegios y acceso a la red interferir con el procesamiento XML en el componente afectado. Las versiones afectadas son TIBCO Software Inc.'s TIBCO JasperReports Server: versiones 7.2.1 e inferiores, TIBCO JasperReports Server: versiones 7.5.0 y 7.5.1, TIBCO JasperReports Server: versión 7.8.0, TIBCO JasperReports Server: versión 7.9.0, TIBCO JasperReports Server - Community Edition: versiones 7.8. 0 y siguientes, TIBCO JasperReports Server - Developer Edition: versiones 7.9.0 y siguientes, TIBCO JasperReports Server para AWS Marketplace: versiones 7.9.0 y siguientes, TIBCO JasperReports Server para ActiveMatrix BPM: versiones 7.9.0 y siguientes, y TIBCO JasperReports Server para Microsoft Azure: versión 7.8.0

*Credits: TIBCO would like to extend its appreciation to Dr. Florian Hauser, CODE WHITE GmbH for discovery of this vulnerability.
CVSS Scores
Attack Vector
Network
Attack Complexity
High
Privileges Required
Low
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Network
Attack Complexity
Medium
Authentication
Single
Confidentiality
Partial
Integrity
Partial
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2021-06-24 CVE Reserved
  • 2021-10-12 CVE Published
  • 2023-05-05 EPSS Updated
  • 2024-09-17 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-611: Improper Restriction of XML External Entity Reference
CAPEC
References (1)
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Tibco
Search vendor "Tibco"
Jasperreports Server
Search vendor "Tibco" for product "Jasperreports Server"
<= 7.2.1
Search vendor "Tibco" for product "Jasperreports Server" and version " <= 7.2.1"
-
Affected
Tibco
Search vendor "Tibco"
Jasperreports Server
Search vendor "Tibco" for product "Jasperreports Server"
<= 7.8.0
Search vendor "Tibco" for product "Jasperreports Server" and version " <= 7.8.0"
microsoft_azure
Affected
Tibco
Search vendor "Tibco"
Jasperreports Server
Search vendor "Tibco" for product "Jasperreports Server"
<= 7.8.0
Search vendor "Tibco" for product "Jasperreports Server" and version " <= 7.8.0"
community
Affected
Tibco
Search vendor "Tibco"
Jasperreports Server
Search vendor "Tibco" for product "Jasperreports Server"
<= 7.9.0
Search vendor "Tibco" for product "Jasperreports Server" and version " <= 7.9.0"
activematrix_bpm
Affected
Tibco
Search vendor "Tibco"
Jasperreports Server
Search vendor "Tibco" for product "Jasperreports Server"
<= 7.9.0
Search vendor "Tibco" for product "Jasperreports Server" and version " <= 7.9.0"
aws_marketplace
Affected
Tibco
Search vendor "Tibco"
Jasperreports Server
Search vendor "Tibco" for product "Jasperreports Server"
<= 7.9.0
Search vendor "Tibco" for product "Jasperreports Server" and version " <= 7.9.0"
developer
Affected
Tibco
Search vendor "Tibco"
Jasperreports Server
Search vendor "Tibco" for product "Jasperreports Server"
7.5.0
Search vendor "Tibco" for product "Jasperreports Server" and version "7.5.0"
-
Affected
Tibco
Search vendor "Tibco"
Jasperreports Server
Search vendor "Tibco" for product "Jasperreports Server"
7.5.1
Search vendor "Tibco" for product "Jasperreports Server" and version "7.5.1"
-
Affected
Tibco
Search vendor "Tibco"
Jasperreports Server
Search vendor "Tibco" for product "Jasperreports Server"
7.8.0
Search vendor "Tibco" for product "Jasperreports Server" and version "7.8.0"
-
Affected
Tibco
Search vendor "Tibco"
Jasperreports Server
Search vendor "Tibco" for product "Jasperreports Server"
7.9.0
Search vendor "Tibco" for product "Jasperreports Server" and version "7.9.0"
-
Affected