Vulnerabilities > Apache > Jetspeed > 2.3.1

DATE CVE VULNERABILITY TITLE RISK
2022-07-06 CVE-2022-32533 Unspecified vulnerability in Apache Jetspeed
Apache Jetspeed-2 does not sufficiently filter untrusted user input by default leading to a number of issues including XSS, CSRF, XXE, and SSRF.
network
low complexity
apache
critical
9.8