GHSA-88f6-79x2-xqf3

Suggest an improvement
Source
https://github.com/advisories/GHSA-88f6-79x2-xqf3
Import Source
https://github.com/github/advisory-database/blob/main/advisories/github-reviewed/2022/05/GHSA-88f6-79x2-xqf3/GHSA-88f6-79x2-xqf3.json
JSON Data
https://api.osv.dev/v1/vulns/GHSA-88f6-79x2-xqf3
Aliases
  • CVE-2016-0710
Published
2022-05-17T03:56:49Z
Modified
2025-04-14T21:12:17.288777Z
Severity
  • 8.8 (High) CVSS_V3 - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVSS Calculator
Summary
Apache Jetspeed vulnerable to SQL Injection
Details

Multiple SQL injection vulnerabilities in the User Manager service in Apache Jetspeed before 2.3.1 allow remote attackers to execute arbitrary SQL commands via the (1) role or (2) user parameter to services/usermanager/users/.

Database specific
{
    "nvd_published_at": "2016-04-11T14:59:00Z",
    "cwe_ids": [
        "CWE-89"
    ],
    "severity": "HIGH",
    "github_reviewed": true,
    "github_reviewed_at": "2025-04-14T20:40:29Z"
}
References

Affected packages

Maven / org.apache.portals.jetspeed-2:jetspeed

Package

Name
org.apache.portals.jetspeed-2:jetspeed
View open source insights on deps.dev
Purl
pkg:maven/org.apache.portals.jetspeed-2/jetspeed

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.3.1

Affected versions

2.*

2.0
2.1.3
2.1.4
2.2.0
2.2.1
2.2.2
2.3.0