The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has identified security vulnerabilities in the JasperReports product from TIBCO Software that is two years old and has been added to its list of Known Exploited Vulnerabilities  (KEV). This means that these vulnerabilities have been exploited by malicious individuals or groups and could threaten the security of JasperReports systems. CISA is responsible for protecting the nation’s critical infrastructure and cybersecurity and has recognized the potential impact of these vulnerabilities on the security of systems and networks. This can include keeping their software up to date, installing security patches as soon as they are released, and implementing strong password protection and other security measures. By being proactive in safeguarding their systems and data, JasperReports’ users can ensure their information’s integrity and security.

Cyber threats and vulnerabilities

TIBCO patched the vulnerabilities, identified as CVE-2018-5430 (CVSS score: 7.7) and CVE-2018-18809 (CVSS score: 9.9), in April 2018 and March 2019, respectively. TIBCO JasperReports is a reporting and data analytics platform for developing, publishing, and managing reports and dashboards. It offers a wide range of features and tools that allow businesses to quickly and easily generate reports and dashboards based on data from various sources, such as databases, spreadsheets, and more. With TIBCO JasperReports, users can design professional-grade reports and dashboards using various formatting and layout options, including charts, graphs, tables, and more.

TIBCO Warning

TIBCO warned of two vulnerabilities in its JasperReports Server, including a flaw that could allow a logged-in user to access any number of files. The first vulnerability, CVE-2018-5430, is an information disclosure flaw that could lead to read-only access to web application configuration files containing credentials used by the server. The second vulnerability, CVE-2018-18809, is a directory traversal flaw in the JasperReports Library. An attacker could use the vulnerability to gain unauthorized access to private files on the host system, which could potentially contain sensitive information such as passwords, personal data, or other confidential materials.

This unauthorized access could allow the attacker to steal credentials or other forms of identification, potentially giving them access to other systems connected to the host system. This attack could have serious consequences, as it could allow the attacker to access sensitive information or systems they would not normally have access to. It is important to take steps to prevent this type of attack and secure systems against unauthorized access.

What CISA is up to?

The Cybersecurity and Infrastructure Security Agency (CISA) has decided not to disclose certain details about vulnerabilities being exploited as weapons. CISA believes that releasing this information would compromise national security. All agencies in the United States have been instructed to fix any vulnerabilities in their systems by January 19, 2023. It is necessary to take certain precautions and measures to ensure that the systems in question are secure and protected against potential cyber-attacks. Of course,  Ensuring system security is crucial in today’s digital age, where cyber-attacks are becoming increasingly common and sophisticated. CISA’s decision to withhold certain information is intended to prevent adversaries from gaining access to critical information that could be used against the United States.