Multiple SQL injection vulnerabilities in the User Manager service in Apache Jetspeed before 2.3.1 allow remote attackers to execute arbitrary SQL commands via the (1) role or (2) user parameter to services/usermanager/users/.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: redhat

Published: 2016-04-11T14:00:00

Updated: 2016-04-11T13:57:01

Reserved: 2015-12-16T00:00:00


Link: CVE-2016-0710

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2016-04-11T14:59:03.160

Modified: 2023-11-07T02:29:17.790


Link: CVE-2016-0710

JSON object: View

cve-icon Redhat Information

No data.

CWE