CVE-2019-8986

The SOAP API component vulnerability of TIBCO Software Inc.'s TIBCO JasperReports Server, and TIBCO JasperReports Server for ActiveMatrix BPM contains a vulnerability that may allow a malicious authenticated user to copy text files from the host operating system. Affected releases are TIBCO Software Inc.'s TIBCO JasperReports Server: versions up to and including 6.3.4; 6.4.0; 6.4.1; 6.4.2; 6.4.3, TIBCO JasperReports Server for ActiveMatrix BPM: versions up to and including 6.4.3.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:tibco:jasperreports_server:*:*:*:*:*:*:*:*
cpe:2.3:a:tibco:jasperreports_server:*:*:*:*:*:activematrix_bpm:*:*
cpe:2.3:a:tibco:jasperreports_server:6.4.0:*:*:*:*:*:*:*
cpe:2.3:a:tibco:jasperreports_server:6.4.1:*:*:*:*:*:*:*
cpe:2.3:a:tibco:jasperreports_server:6.4.2:*:*:*:*:*:*:*
cpe:2.3:a:tibco:jasperreports_server:6.4.3:*:*:*:*:*:*:*

History

01 Jan 2022, 20:15

Type Values Removed Values Added
CWE CWE-200 NVD-CWE-noinfo
CVSS v2 : 4.0
v3 : 6.5
v2 : 4.0
v3 : 7.7

Information

Published : 2019-03-07 22:29

Updated : 2023-12-10 12:59


NVD link : CVE-2019-8986

Mitre link : CVE-2019-8986

CVE.ORG link : CVE-2019-8986


JSON object : View

Products Affected

tibco

  • jasperreports_server