8.8
HIGH
CVE-2016-0710
Apache Jetspeed SQL Injection Vulnerability
Description

Multiple SQL injection vulnerabilities in the User Manager service in Apache Jetspeed before 2.3.1 allow remote attackers to execute arbitrary SQL commands via the (1) role or (2) user parameter to services/usermanager/users/.

INFO

Published Date :

April 11, 2016, 2:59 p.m.

Last Modified :

Nov. 7, 2023, 2:29 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2016-0710 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Apache jetspeed

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-0710 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-0710 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://mail-archives.apache.org/mod_mbox/portals-jetspeed-user/201603.mbox/%3C046318A1-226E-453F-9394-B84F1A33E6A4%40bluesunrise.com%3E [No types assigned]
    Removed Reference Red Hat, Inc. https://mail-archives.apache.org/mod_mbox/portals-jetspeed-user/201603.mbox/%[email protected]%3E
  • Modified Analysis by [email protected]

    Apr. 20, 2016

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:apache:jetspeed:2.3.0:*:*:*:*:*:*:* (and previous)
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://haxx.ml/post/140552592371/remote-code-execution-in-apache-jetspeed-230-and No Types Assigned http://haxx.ml/post/140552592371/remote-code-execution-in-apache-jetspeed-230-and Exploit
    Changed Reference Type http://packetstormsecurity.com/files/136489/Apache-Jetspeed-Arbitrary-File-Upload.html No Types Assigned http://packetstormsecurity.com/files/136489/Apache-Jetspeed-Arbitrary-File-Upload.html Exploit
    Changed Reference Type https://www.exploit-db.com/exploits/39643/ No Types Assigned https://www.exploit-db.com/exploits/39643/ Exploit
    Changed Reference Type https://portals.apache.org/jetspeed-2/security-reports.html#CVE-2016-0710 No Types Assigned https://portals.apache.org/jetspeed-2/security-reports.html#CVE-2016-0710 Advisory
    Added CWE CWE-89
  • Initial Analysis by [email protected]

    Apr. 12, 2016

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2016-0710 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

8.76 }} -3.13%

score

0.94596

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability