The SOAP API component vulnerability of TIBCO Software Inc.'s TIBCO JasperReports Server, and TIBCO JasperReports Server for ActiveMatrix BPM contains a vulnerability that may allow a malicious authenticated user to copy text files from the host operating system. Affected releases are TIBCO Software Inc.'s TIBCO JasperReports Server: versions up to and including 6.3.4; 6.4.0; 6.4.1; 6.4.2; 6.4.3, TIBCO JasperReports Server for ActiveMatrix BPM: versions up to and including 6.4.3.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: tibco

Published: 2019-03-07T22:00:00Z

Updated: 2024-09-17T03:37:40.244Z

Reserved: 2019-02-21T00:00:00

Link: CVE-2019-8986

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-03-07T22:29:00.540

Modified: 2022-01-01T20:15:33.390

Link: CVE-2019-8986

cve-icon Redhat

No data.