CVE-2019-8986

CVE-2019-8986

The SOAP API component vulnerability of TIBCO Software Inc.’s TIBCO JasperReports Server, and TIBCO JasperReports Server for ActiveMatrix BPM contains a vulnerability that may allow a malicious authenticated user to copy text files from the host operating system.

Affected releases are TIBCO Software Inc.’s TIBCO JasperReports Server: versions up to and including 6.3.4; 6.4.0; 6.4.1; 6.4.2; 6.4.3, TIBCO JasperReports Server for ActiveMatrix BPM: versions up to and including 6.4.3.

Source: CVE-2019-8986

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다