Lucene search

K

Jetspeed Security Vulnerabilities - CVSS Score 9 - 10

cve
cve

CVE-2022-32533

Apache Jetspeed-2 does not sufficiently filter untrusted user input by default leading to a number of issues including XSS, CSRF, XXE, and SSRF. Setting the configuration option "xss.filter.post = true" may mitigate these issues. NOTE: Apache Jetspeed is a dormant project of Apache Portals and no u...

9.8CVSS

9.4AI Score

0.011EPSS

2022-07-06 10:15 AM
73
3