Known Exploited Vulnerability
6.5
MEDIUM
CVE-2018-18809
TIBCO JasperReports Library Directory Traversal Vu - [Actively Exploited]
Description

The default server implementation of TIBCO Software Inc.'s TIBCO JasperReports Library, TIBCO JasperReports Library Community Edition, TIBCO JasperReports Library for ActiveMatrix BPM, TIBCO JasperReports Server, TIBCO JasperReports Server Community Edition, TIBCO JasperReports Server for ActiveMatrix BPM, TIBCO Jaspersoft for AWS with Multi-Tenancy, and TIBCO Jaspersoft Reporting and Analytics for AWS contains a directory-traversal vulnerability that may theoretically allow web server users to access contents of the host system. Affected releases are TIBCO Software Inc.'s TIBCO JasperReports Library: versions up to and including 6.3.4; 6.4.1; 6.4.2; 6.4.21; 7.1.0; 7.2.0, TIBCO JasperReports Library Community Edition: versions up to and including 6.7.0, TIBCO JasperReports Library for ActiveMatrix BPM: versions up to and including 6.4.21, TIBCO JasperReports Server: versions up to and including 6.3.4; 6.4.0; 6.4.1; 6.4.2; 6.4.3; 7.1.0, TIBCO JasperReports Server Community Edition: versions up to and including 6.4.3; 7.1.0, TIBCO JasperReports Server for ActiveMatrix BPM: versions up to and including 6.4.3, TIBCO Jaspersoft for AWS with Multi-Tenancy: versions up to and including 7.1.0, TIBCO Jaspersoft Reporting and Analytics for AWS: versions up to and including 7.1.0.

INFO

Published Date :

March 7, 2019, 10:29 p.m.

Last Modified :

March 1, 2023, 6:02 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

2.8
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

TIBCO JasperReports Library contains a directory-traversal vulnerability that may allow web server users to access contents of the host system.

Required Action :

Apply updates per vendor instructions.

Notes :

https://www.tibco.com/support/advisories/2019/03/tibco-security-advisory-march-6-2019-tibco-jasperreports-library-2018-18809

Public PoC/Exploit Available at Github

CVE-2018-18809 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2018-18809 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Tibco jasperreports_server
2 Tibco jaspersoft
3 Tibco jaspersoft_reporting_and_analytics
4 Tibco jasperreports_library
5 Tibco jasperreports_library_community_edition
6 Tibco jasperreports_library_for_activematrix_bpm
7 Tibco jasperreports_server_community_edition
8 Tibco jasperreports_server_for_activematrix_bpm
9 Tibco jaspersoft_for_aws_with_multi-tenancy
10 Tibco jaspersoft_reporting_and_analytics_for_aws
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2018-18809.

URL Resource
http://packetstormsecurity.com/files/154406/Tibco-JasperSoft-Path-Traversal.html Third Party Advisory VDB Entry
http://seclists.org/fulldisclosure/2019/Sep/17 Mailing List Third Party Advisory
http://www.securityfocus.com/bid/107351 Broken Link Third Party Advisory VDB Entry
http://www.tibco.com/services/support/advisories Vendor Advisory
https://cybersecurityworks.com/zerodays/cve-2018-18809-tibco.html Exploit Third Party Advisory
https://security.elarlang.eu/cve-2018-18809-path-traversal-in-tibco-jaspersoft.html Exploit Third Party Advisory
https://www.tibco.com/support/advisories/2019/03/tibco-security-advisory-march-6-2019-tibco-jasperreports-library-2018-18809 Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Ostorlab KEV: One-command to detect most remotely known exploitable vulnerabilities. Sourced from CISA KEV, Google's Tsunami, Ostorlab's Asteroid and Bug Bounty programs.

cisa-kev vulnerability 0day cisa exploits

Updated: 1 week, 5 days ago
516 stars 32 fork 32 watcher
Born at : April 19, 2022, 8:58 a.m. This repo has been linked 1181 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-18809 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-18809 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Mar. 01, 2023

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type http://packetstormsecurity.com/files/154406/Tibco-JasperSoft-Path-Traversal.html No Types Assigned http://packetstormsecurity.com/files/154406/Tibco-JasperSoft-Path-Traversal.html Third Party Advisory, VDB Entry
    Changed Reference Type http://seclists.org/fulldisclosure/2019/Sep/17 No Types Assigned http://seclists.org/fulldisclosure/2019/Sep/17 Mailing List, Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/107351 Third Party Advisory, VDB Entry http://www.securityfocus.com/bid/107351 Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type https://cybersecurityworks.com/zerodays/cve-2018-18809-tibco.html No Types Assigned https://cybersecurityworks.com/zerodays/cve-2018-18809-tibco.html Exploit, Third Party Advisory
    Changed Reference Type https://security.elarlang.eu/cve-2018-18809-path-traversal-in-tibco-jaspersoft.html No Types Assigned https://security.elarlang.eu/cve-2018-18809-path-traversal-in-tibco-jaspersoft.html Exploit, Third Party Advisory
  • CVE Modified by [email protected]

    Oct. 29, 2020

    Action Type Old Value New Value
    Added Reference https://cybersecurityworks.com/zerodays/cve-2018-18809-tibco.html [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CVSS V3 TIBCO Software Inc. AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
  • CVE Modified by [email protected]

    Sep. 10, 2019

    Action Type Old Value New Value
    Added Reference https://security.elarlang.eu/cve-2018-18809-path-traversal-in-tibco-jaspersoft.html [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 10, 2019

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/154406/Tibco-JasperSoft-Path-Traversal.html [No Types Assigned]
    Added Reference http://seclists.org/fulldisclosure/2019/Sep/17 [No Types Assigned]
  • Modified Analysis by [email protected]

    Mar. 14, 2019

    Action Type Old Value New Value
    Changed Reference Type http://www.securityfocus.com/bid/107351 No Types Assigned http://www.securityfocus.com/bid/107351 Third Party Advisory, VDB Entry
  • CVE Modified by [email protected]

    Mar. 12, 2019

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/107351 [No Types Assigned]
  • Initial Analysis by [email protected]

    Mar. 11, 2019

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:S/C:P/I:N/A:N)
    Added CVSS V3 AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type http://www.tibco.com/services/support/advisories No Types Assigned http://www.tibco.com/services/support/advisories Vendor Advisory
    Changed Reference Type https://www.tibco.com/support/advisories/2019/03/tibco-security-advisory-march-6-2019-tibco-jasperreports-library-2018-18809 No Types Assigned https://www.tibco.com/support/advisories/2019/03/tibco-security-advisory-march-6-2019-tibco-jasperreports-library-2018-18809 Vendor Advisory
    Added CWE CWE-22
    Added CPE Configuration OR *cpe:2.3:a:tibco:jasperreports_library:6.3.4:*:*:*:*:*:*:* *cpe:2.3:a:tibco:jasperreports_library:6.4.1:*:*:*:*:*:*:* *cpe:2.3:a:tibco:jasperreports_library:6.4.2:*:*:*:*:*:*:* *cpe:2.3:a:tibco:jasperreports_library:6.4.21:*:*:*:*:*:*:* *cpe:2.3:a:tibco:jasperreports_library:*:*:*:*:activematrix_bpm:*:*:* versions up to (including) 6.4.21 *cpe:2.3:a:tibco:jasperreports_library:*:*:*:*:community:*:*:* versions up to (including) 6.7.0 *cpe:2.3:a:tibco:jasperreports_library:7.1.0:*:*:*:*:*:*:* *cpe:2.3:a:tibco:jasperreports_library:7.2.0:*:*:*:*:*:*:* *cpe:2.3:a:tibco:jasperreports_server:6.3.4:*:*:*:*:*:*:* *cpe:2.3:a:tibco:jasperreports_server:6.4.0:*:*:*:*:*:*:* *cpe:2.3:a:tibco:jasperreports_server:6.4.1:*:*:*:*:*:*:* *cpe:2.3:a:tibco:jasperreports_server:6.4.2:*:*:*:*:*:*:* *cpe:2.3:a:tibco:jasperreports_server:6.4.3:*:*:*:*:*:*:* *cpe:2.3:a:tibco:jasperreports_server:*:*:*:*:*:activematrix_bpm:*:* versions up to (including) 6.4.3 *cpe:2.3:a:tibco:jasperreports_server:*:*:*:*:community:*:*:* versions up to (including) 6.4.3 *cpe:2.3:a:tibco:jasperreports_server:7.1.0:*:*:*:*:*:*:* *cpe:2.3:a:tibco:jasperreports_server:7.1.0:*:*:*:community:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:tibco:jaspersoft:*:*:*:*:*:aws_with_multi-tenancy:*:* versions up to (including) 7.1.0 *cpe:2.3:a:tibco:jaspersoft_reporting_and_analytics:*:*:*:*:*:aws:*:* versions up to (including) 7.1.0
  • CVE Modified by [email protected]

    Mar. 07, 2019

    Action Type Old Value New Value
    Changed Description The default server implementation of TIBCO Software Inc.'s TIBCO JasperReports Library, TIBCO JasperReports Library Community Edition, TIBCO JasperReports Library for ActiveMatrix BPM, TIBCO JasperReports Server, TIBCO JasperReports Server Community Edition, TIBCO JasperReports Server for ActiveMatrix BPM, TIBCO Jaspersoft for AWS with Multi-Tenancy, and TIBCO Jaspersoft Reporting and Analytics for AWS contains a directory-traversal vulnerability that may theoretically allow web server users to access contents of the host system. Affected releases are TIBCO Software Inc.'s TIBCO JasperReports Library: versions up to and including 6.3.4; 6.4.1; 6.4.2; 6.4.21; 7.1.0; 7.2.0, TIBCO JasperReports Library Community Edition: versions up to and including 6.7.0, TIBCO JasperReports Library for ActiveMatrix BPM: versions up to and including 6.4.21, TIBCO JasperReports Server: versions up to and including 6.3.4; 6.4.0; 6.4.1; 6.4.2; 6.4.3; 7.1.0, TIBCO JasperReports Server Community Edition: versions up to and including 6.4.3; 7.1.0, TIBCO JasperReports Server for ActiveMatrix BPM: versions up to and including 6.4.3, TIBCO Jaspersoft for AWS with Multi-Tenancy: versions up to and including 7.1.0, TIBCO Jaspersoft Reporting and Analytics for AWS: versions up to and including 7.1.0. The default server implementation of TIBCO Software Inc.'s TIBCO JasperReports Library, TIBCO JasperReports Library Community Edition, TIBCO JasperReports Library for ActiveMatrix BPM, TIBCO JasperReports Server, TIBCO JasperReports Server Community Edition, TIBCO JasperReports Server for ActiveMatrix BPM, TIBCO Jaspersoft for AWS with Multi-Tenancy, and TIBCO Jaspersoft Reporting and Analytics for AWS contains a directory-traversal vulnerability that may theoretically allow web server users to access contents of the host system. Affected releases are TIBCO Software Inc.'s TIBCO JasperReports Library: versions up to and including 6.3.4; 6.4.1; 6.4.2; 6.4.21; 7.1.0; 7.2.0, TIBCO JasperReports Library Community Edition: versions up to and including 6.7.0, TIBCO JasperReports Library for ActiveMatrix BPM: versions up to and including 6.4.21, TIBCO JasperReports Server: versions up to and including 6.3.4; 6.4.0; 6.4.1; 6.4.2; 6.4.3; 7.1.0, TIBCO JasperReports Server Community Edition: versions up to and including 6.4.3; 7.1.0, TIBCO JasperReports Server for ActiveMatrix BPM: versions up to and including 6.4.3, TIBCO Jaspersoft for AWS with Multi-Tenancy: versions up to and including 7.1.0, TIBCO Jaspersoft Reporting and Analytics for AWS: versions up to and including 7.1.0.
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-18809 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

52.96 }} -4.91%

score

0.97633

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability