CVE-2016-0710

Multiple SQL injection vulnerabilities in the User Manager service in Apache Jetspeed before 2.3.1 allow remote attackers to execute arbitrary SQL commands via the (1) role or (2) user parameter to services/usermanager/users/.
Configurations

Configuration 1 (hide)

cpe:2.3:a:apache:jetspeed:*:*:*:*:*:*:*:*

History

07 Nov 2023, 02:29

Type Values Removed Values Added
References
  • {'url': 'https://mail-archives.apache.org/mod_mbox/portals-jetspeed-user/201603.mbox/%3C046318A1-226E-453F-9394-B84F1A33E6A4@bluesunrise.com%3E', 'name': '[portals-jetspeed-user] 20160303 [CVE-2016-0710] Apache Jetspeed information disclosure vulnerability', 'tags': [], 'refsource': 'MLIST'}
  • () https://mail-archives.apache.org/mod_mbox/portals-jetspeed-user/201603.mbox/%3C046318A1-226E-453F-9394-B84F1A33E6A4%40bluesunrise.com%3E -

Information

Published : 2016-04-11 14:59

Updated : 2023-12-10 11:46


NVD link : CVE-2016-0710

Mitre link : CVE-2016-0710

CVE.ORG link : CVE-2016-0710


JSON object : View

Products Affected

apache

  • jetspeed
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')