SQL Injection Affecting org.apache.portals.jetspeed-2:jetspeed-security package, versions [,2.3.1)


0.0
high

Snyk CVSS

    Attack Complexity Low
    Confidentiality High
    Integrity High
    Availability High

    Threat Intelligence

    Exploit Maturity Mature
    EPSS 11.89% (96th percentile)
Expand this section
NVD
8.8 high

Do your applications use this vulnerable package?

In a few clicks we can analyze your entire application and see what components are vulnerable in your application, and suggest you quick fixes.

Test your applications
  • Snyk ID SNYK-JAVA-ORGAPACHEPORTALSJETSPEED2-30705
  • published 9 Mar 2016
  • disclosed 9 Mar 2016
  • credit Unknown

Overview

org.apache.portals.jetspeed-2:jetspeed-security Multiple SQL injection vulnerabilities in the User Manager service in Apache Jetspeed before 2.3.1 allow remote attackers to execute arbitrary SQL commands via the (1) role or (2) user parameter to services/usermanager/users/.

References