Multiple JasperReports Server components contain vulnerabilities which may allow authorized users to perform cross-site scripting (XSS) and cross-site request forgery (CSRF) attacks. The impact of this vulnerability includes the theoretical disclosure of sensitive information. Affects TIBCO JasperReports Server (versions 6.1.1 and below, 6.2.0, 6.2.1, and 6.3.0), TIBCO JasperReports Server Community Edition (versions 6.3.0 and below), TIBCO JasperReports Server for ActiveMatrix BPM (versions 6.2.0 and below), TIBCO Jaspersoft for AWS with Multi-Tenancy (versions 6.2.0 and below), and TIBCO Jaspersoft Reporting and Analytics for AWS (versions 6.2.0 and below).
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: tibco

Published: 2017-06-28T00:00:00

Updated: 2017-06-29T14:57:01

Reserved: 2017-01-19T00:00:00


Link: CVE-2017-5528

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2017-06-29T14:29:00.180

Modified: 2021-09-09T12:41:58.450


Link: CVE-2017-5528

JSON object: View

cve-icon Redhat Information

No data.

CWE