Vulnerabilities (CVE)

Filtered by vendor Apache Subscribe
Filtered by product Jetspeed
Total 6 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-32533 1 Apache 1 Jetspeed 2024-04-11 7.5 HIGH 9.8 CRITICAL
Apache Jetspeed-2 does not sufficiently filter untrusted user input by default leading to a number of issues including XSS, CSRF, XXE, and SSRF. Setting the configuration option "xss.filter.post = true" may mitigate these issues. NOTE: Apache Jetspeed is a dormant project of Apache Portals and no updates will be provided for this issue
CVE-2016-0709 1 Apache 1 Jetspeed 2023-12-10 9.0 HIGH 7.2 HIGH
Directory traversal vulnerability in the Import/Export function in the Portal Site Manager in Apache Jetspeed before 2.3.1 allows remote authenticated administrators to write to arbitrary files, and consequently execute arbitrary code, via a .. (dot dot) in a ZIP archive entry, as demonstrated by "../../webapps/x.jsp."
CVE-2016-2171 1 Apache 1 Jetspeed 2023-12-10 6.4 MEDIUM 7.5 HIGH
The User Manager service in Apache Jetspeed before 2.3.1 does not properly restrict access using Jetspeed Security, which allows remote attackers to (1) add, (2) edit, or (3) delete users via the REST API.
CVE-2016-0711 1 Apache 1 Jetspeed 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Multiple cross-site scripting (XSS) vulnerabilities in Apache Jetspeed before 2.3.1 allow remote attackers to inject arbitrary web script or HTML via the title parameter when adding a (1) link, (2) page, or (3) folder resource.
CVE-2016-0710 1 Apache 1 Jetspeed 2023-12-10 7.5 HIGH 8.8 HIGH
Multiple SQL injection vulnerabilities in the User Manager service in Apache Jetspeed before 2.3.1 allow remote attackers to execute arbitrary SQL commands via the (1) role or (2) user parameter to services/usermanager/users/.
CVE-2016-0712 1 Apache 1 Jetspeed 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting (XSS) vulnerability in Apache Jetspeed before 2.3.1 allows remote attackers to inject arbitrary web script or HTML via the PATH_INFO to portal.