CVE Analysis

October 29, 2025

As part of our security review process, we constantly review new vulnerabilities in 3rd party libraries used in our ecosystem of products.

The goal of this page is to communicate the results of our investigations, it provides a summary of known vulnerabilities (CVEs) identified in third-party libraries included with products built by Jahia.  

It is important to note that a CVE on a third party library means that the library is affected by a vulnerability. But the presence of a vulnerable library does not necessarily mean the product itself using this library is vulnerable. In many cases, the affected part of the library is not used at all by our software.

The primary content available on this page is a table of all of the open and analyzed CVEs present in current versions of our products, including versions currently in development. These are CVEs we reviewed, analyzed, and for which we've evaluated their impact on our products. The scope of our analysis (what is analyzed, what is not) is detailed on this page.

The table and report are refreshed automatically and regularly, we do our best to provide detailed and up-to-date information about our review of publicly known vulnerabilities. If you have questions or need clarification on any analysis, please don't hesitate to contact our support team for assistance.

To facilitate readability, our analysis are classified in four levels:

  • ✅ Not Affected: The vulnerability detailed in the CVE is not affecting Jahia or its product.
  • ⚠️ Affected: The product is affected by the vulnerability
  • ⚠️ Please review: Although the product itself is not vulnerable your own implementation or own deployment might be. It is recommended to review the analysis.
  • ⏳ In Progress: The CVE is currently under review and/or is currently being addressed by our team.

Detailed, machine-readable and up-to-date informations including exploitability and product status are available in this page dedicated to VEX files.

Analyzed CVEs

The table below contains a list of CVEs currently present in latest versions of our products and for which an analysis is available.

This table is a subset of all CVEs currently in our system, the entire list can be obtained by downloading this report.

When "development" is present next to a product name, it means this CVE is currently still present in the development version of the product (it was not addressed as of the time the table was generated).

Generated on: October 29, 2025 at 9:36 AM | Total CVEs: 138

CVE ID Affected Products & Analysis Date
CVE-2025-58782
Product Status Analysis
jahia-ee development
jahia-ee 8.2.2.x
jahia-ee 8.2.1.x
jahia-ee 8.1.9.x
jahia-ee 8.1.8.x
javascript-modules development
javascript-modules 1.0.1
✅ Not Affected JCR lookup in Jahia is only done through configuration and never by obtaining a JNDI URI from untrusted end users.
Sep 8, 2025
CVE-2025-7969
Product Status Analysis
graphql-core development
graphql-core 3.4.0
graphql-core 2.x
graphql-core 2.22.0
✅ Not Affected This CVE is disputed and represents a theoretical vulnerability in misconfigured custom implementations, not a real security risk for standard GraphiQL usage like ours.
Aug 21, 2025
CVE-2025-9288
Product Status Analysis
graphql-core development
graphql-core 3.4.0
graphql-core 2.x
graphql-core 2.22.0
⏳ In Progress Our webpack configuration includes broad Node.js polyfills "just in case", but our actual code doesn't use crypto functionality. Core GraphQL functionality and authentication don't depend on these vulnerable crypto implementations
Aug 21, 2025
CVE-2025-8916
Product Status Analysis
cas-authentication-valve development
cas-authentication-valve 1.2.0
✅ Not Affected Low risk: CAS client processes limited, trusted certificate chains. Exposure would require malicious certificates from CAS server.
jahia-ee development
jahia-ee 8.2.2.x
jahia-ee 8.2.1.x
jahia-ee 8.1.9.x
jahia-ee 8.1.8.x
✅ Not Affected BouncyCastle in the Jahia core is a transitive dependency of Apache Tika, Camel and Karaf, but reachability analysis has shown that the vulnerable code is not used in these libraries. Since BouncyCastle’s packages are exposed to modules, customers should verify whether the vulnerability is accessible through code in their own modules. If so, it is recommended to package a newer version of BouncyCastle directly within those modules.
jcustomer jcustomer-2.6.x
jcustomer 2.6.2
✅ Not Affected The exploitability risk in jCustomer is low to negligible. Upgrading the affected library is not possible in jCustomer 2.x due to a dependency on Karaf. However, the library has been upgraded in jCustomer 3.x.
saml-authentication-valve development
saml-authentication-valve 3.0.0
saml-authentication-valve 2.6.0
⏳ In Progress Practical exploitation risk is MEDIUM, because SAML typically validates certificates from trusted IdP metadata. Certificate validation usually occurs with known/trusted certificate sources. Attack requires sophisticated certificate crafting and delivery mechanism.
Aug 13, 2025
CVE-2025-8885
Product Status Analysis
jahia-ee development
jahia-ee 8.2.2.x
jahia-ee 8.2.1.x
✅ Not Affected BouncyCastle in the Jahia core is a transitive dependency of Apache Tika, Camel and Karaf, but reachability analysis has shown that the vulnerable code is not used in these libraries. Since BouncyCastle’s packages are exposed to modules, customers should verify whether the vulnerability is accessible through code in their own modules. If so, it is recommended to package a newer version of BouncyCastle directly within those modules.
Aug 12, 2025
CVE-2025-48795
Product Status Analysis
cmis-provider development
cmis-provider 4.0.0
✅ Not Affected This is a follow-up vulnerability introduced by the fix to CVE-2025-23184. The vulnerable log line does not exist in cxf-core 3.0.12
Jul 15, 2025
CVE-2025-53689
Product Status Analysis
jahia-ee development
jahia-ee 8.2.2.x
jahia-ee 8.2.1.x
javascript-modules development
javascript-modules 1.0.1
✅ Not Affected Looking at the changed code of Jackrabbit, it only affects cases where privileges are set via XML files. Jahia core and supported modules do not have any such cases, and this configuration is neither documented nor supported.
Jul 14, 2025
CVE-2025-48924
Product Status Analysis
jahia-configuration development
jahia-configuration 6.13
jahia-ee development
jahia-ee 8.2.2.x
jahia-ee 8.2.1.x
jahia-ee 8.1.9.x
jahia-ee 8.1.8.x
✅ Not Affected An Error is handled by Jahia, so a StackOverflowError will not cause the application to stop. Typically, the String parameter passed to ClassUtils.getClass(...) does not come from untrusted user input. However, if it does, a recommended mitigation would be to validate the input to prevent extremely long values.
jcustomer development
jcustomer jcustomer-2.6.x
jcustomer 2.6.2
✅ Not Affected The library is shaded in pax-url-aether-2.6.17.jar. There is limited attack surface due to shading, as it cannot be used outside that jar. There is no evidence of ClassUtils usage in the codebase of that jar.
jexperience development
jexperience 3.6.2
jexperience 3.3.x
✅ Not Affected No real-world exploitability as the jExperience module does not use Java object serialization/deserialization mechanisms.
saml-authentication-valve development
saml-authentication-valve 3.0.0
saml-authentication-valve 2.6.0
⏳ In Progress The library should be upgraded, but the exploitability risk is minimal. Vulnerable code is encapsulated within bundle boundaries and there is no evidence of direct commons-beanutils usage in SAML code. There is just a limited attack surface: it is a transitive dependency of velocity-tools, which is used only for internal XML/template processing, not user-controlled data.
Jul 11, 2025
CVE-2025-53864
Product Status Analysis
jahia-ee development
jahia-ee 8.2.2.x
jahia-ee 8.2.1.x
jahia-ee 8.1.9.x
jahia-ee 8.1.8.x
javascript-modules development
✅ Not Affected This is a false positive as it is about the Connect2id product and not gson.
Jul 11, 2025
CVE-2025-52999
Product Status Analysis
cas-authentication-valve development
cas-authentication-valve 1.2.0
⚠️ Affected Medium risk: Likelihood: Low to Medium - depends on CAS server security. The CAS client processes JSON responses with deeply nested JSON from the CAS server. There is no direct user-controlled JSON input to Jackson. Mitigation: Attack requires ability to influence CAS server responses or intermediate JSON processing. CAS deployments typically have network-level protections and the infrastructure is usually monitored for anomalies.
html-filtering development
html-filtering 2.0.0
✅ Not Affected The module is safe from CVE-2025-52999 due to its specific usage pattern of Jackson for properties parsing rather than JSON parsing.
jahia-ee development
jahia-ee 8.2.2.x
jahia-ee 8.2.1.x
jahia-ee 8.1.9.x
jahia-ee 8.1.8.x
✅ Not Affected Since Jahia version 8.1.2.0 (released in June 2022), Jahia no longer deploys jackson-core versions older than 2.13.0. However, some vulnerability scanners incorrectly report that Jahia has jackson-core version 2.11.2 installed. This is a false positive, resulting from scanning the hazelcast-3.12.13.jar, which references that version but actually uses the version provided by Jahia.
jahia-oauth development
⏳ In Progress
The OSGI isolation (vulnerable jackson library is just in the jahia-oauth module) and ScribeJava's simple usage patterns significantly reduce the practical exploitability of all listed Jackson CVEs. While technically vulnerable, the actual attack surface is minimal due to the limited Jackson feature usage and controlled context (JSON comes from OAuth providers, not arbitrary user input). Jackson is a transitive dependency of scribejava, which wil...
Jun 25, 2025
CVE-2025-6545
Product Status Analysis
graphql-core development
graphql-core 3.4.0
graphql-core 2.x
graphql-core 2.22.0
⏳ In Progress Our webpack configuration includes broad Node.js polyfills "just in case", but our actual code doesn't use crypto functionality. Core GraphQL functionality and authentication don't depend on these vulnerable crypto implementations
Jun 23, 2025
CVE-2025-6547
Product Status Analysis
graphql-core development
graphql-core 3.4.0
graphql-core 2.x
graphql-core 2.22.0
⏳ In Progress Our webpack configuration includes broad Node.js polyfills "just in case", but our actual code doesn't use crypto functionality. Core GraphQL functionality and authentication don't depend on these vulnerable crypto implementations
Jun 23, 2025
CVE-2025-27818
Product Status Analysis
jcustomer development
jcustomer jcustomer-2.6.x
jcustomer 2.6.2
✅ Not Affected Only kafka versions >=2.0.0 are affected, the one deployed with jCustomer is not in that range.
Jun 10, 2025
CVE-2025-49128
Product Status Analysis
jahia-ee development
jahia-ee 8.2.2.x
jahia-ee 8.2.1.x
jahia-ee 8.1.9.x
jahia-ee 8.1.8.x
✅ Not Affected Since Jahia version 8.1.2.0 (released in June 2022), Jahia no longer deploys jackson-core versions older than 2.13.0. However, some vulnerability scanners incorrectly report that Jahia has jackson-core version 2.11.2 installed. This is a false positive, resulting from scanning the hazelcast-3.12.13.jar, which references that version but actually uses the version provided by Jahia.
jahia-oauth development
⏳ In Progress
The OSGI isolation (vulnerable jackson library is just in the jahia-oauth module) and ScribeJava's simple usage patterns significantly reduce the practical exploitability of all listed Jackson CVEs. While technically vulnerable, the actual attack surface is minimal due to the limited Jackson feature usage and controlled context (JSON comes from OAuth providers, not arbitrary user input). Jackson is a transitive dependency of scribejava, which wil...
Jun 7, 2025
CVE-2025-48734
Product Status Analysis
jexperience development
jexperience 3.6.2
jexperience 3.3.x
✅ Not Affected No real-world exploitability as the jExperience module does not use Java object serialization/deserialization mechanisms.
saml-authentication-valve 3.0.0
saml-authentication-valve 2.6.0
⏳ In Progress The library should be upgraded, but the exploitability risk is minimal. Vulnerable code is encapsulated within bundle boundaries and there is no evidence of direct commons-beanutils usage in SAML code. There is just a limited attack surface: it is a transitive dependency of velocity-tools, which is used only for internal XML/template processing, not user-controlled data.
May 28, 2025
CVE-2025-22233
Product Status Analysis
jahia-ee development
jahia-ee 8.2.2.x
jahia-ee 8.2.1.x
jahia-ee 8.1.9.x
jahia-ee 8.1.8.x
✅ Not Affected Jahia does not use WebDataBinder.disallowedFields in supported modules and only supports English, French, and German locales. If customers, although unlikely, use the Spring version provided in Jahia for such a use case, they may need to implement their own mitigations. Using Spring Framework in custom Jahia modules has been deprecated in Jahia since version 8.2.
May 16, 2025
CVE-2025-1647
Product Status Analysis
jexperience development
jexperience 3.6.2
jexperience 3.3.x
✅ Not Affected The module's application architecture is using Angular UI Bootstrap tooltips, which provides significant protection.
May 15, 2025
CVE-2025-43864
Product Status Analysis
app-shell 3.3.0
jahia-dashboard development
jahia-dashboard 1.11.0
jahia-page-composer development
jahia-page-composer 2.0.0
jahia-page-composer 1.12.0
jahia-repository-explorer development
jahia-ui-root development
jahia-ui-root 1.10.0
jahia-user-entries development
jcontent development
siteimprove-connector development
siteimprove-connector 3.0.2
✅ Not Affected The vulnerability does NOT affect this module as it affects React Router versions 7.2.0 to 7.5.1, and this project uses version 5.x.
Apr 25, 2025
CVE-2024-56518
Product Status Analysis
jahia-ee development
jahia-ee 8.2.1.x
jahia-ee 8.1.8.x
✅ Not Affected Jahia does not deploy or use the Hazelcast Management Center or its JndiLoginModule.
Apr 17, 2025
CVE-2025-27789
Product Status Analysis
app-shell 3.3.0
⏳ In Progress Real-world risk is low as the attacker needs to be able to create malicious modules, which would get deployed at runtime.
augmented-search development
augmented-search 3.6.0
keepicker development
personal-api-tokens development
personal-api-tokens 1.6.0
robots development
robots 3.0.0
serverSettings 9.7.x
serverSettings 9.7.4
serverSettings-ee development
serverSettings-ee 9.4.0
sitemap development
sitemap 5.5.0
translation-globallink development
translation-globallink 4.0.0
✅ Not Affected Analysis shows no regex patterns with named capturing groups in the current source.
jexperience 3.6.2
jexperience 3.3.x
⚠️ Affected Real-world risk is low as the attacker needs to have control over the parent window context.
Mar 11, 2025
CVE-2025-25247
Product Status Analysis
jahia-ee development
jahia-ee 8.2.2.x
jahia-ee 8.2.1.x
jahia-ee 8.1.9.x
jahia-ee 8.1.8.x
✅ Not Affected The Felix Web Console is accessible only to administrator users. There is no known URL that could be exploited with malicious input to cause reflected XSS. Nevertheless, Jahia plans to upgrade the library in a future release.
Feb 10, 2025
CVE-2025-24814
Product Status Analysis
jahia-ee development
jahia-ee 8.2.2.x
jahia-ee 8.2.1.x
jahia-ee 8.1.9.x
jahia-ee 8.1.8.x
✅ Not Affected Jahia does not use a SOLR server, nor does it use its FileSystemConfigSetService. Instead, Jahia only utilizes SOLR's utility methods to create index fields for faceting in Jackrabbit's Lucene index.
Jan 27, 2025
CVE-2024-38819
Product Status Analysis
jahia-ee development
jahia-ee 8.2.2.x
jahia-ee 8.2.1.x
jahia-ee 8.1.9.x
jahia-ee 8.1.8.x
✅ Not Affected Jahia does not use or deploy Spring WebFlux, but we do deploy and use Spring WebMVC. However, we do not use the functional endpoint WebMvc.fn, which is part of the org.springframework.web.servlet.function package. The version of Spring WebMVC deployed by Jahia (3.2.18) does not include this feature or package, as it became available only with Spring WebMVC 5.2.x.
Dec 19, 2024
CVE-2024-56128
Product Status Analysis
jcustomer development
jcustomer jcustomer-2.6.x
jcustomer 2.6.2
✅ Not Affected Only affects SCRAM over plaintext (without TLS) - jCustomer uses TLS by default.
Dec 18, 2024
CVE-2024-38829
Product Status Analysis
LDAP-provider development
LDAP-provider 4.7.1
✅ Not Affected Jahia only supports English, French, and German locales.
Dec 4, 2024
CVE-2024-50312
Product Status Analysis
app-shell development
app-shell 3.3.0
augmented-search development
augmented-search 3.6.0
graphql-core development
graphql-core 3.4.0
graphql-core 2.x
graphql-core 2.22.0
jahia-dashboard development
jahia-dashboard 1.11.0
jahia-page-composer development
jahia-page-composer 2.0.0
jahia-page-composer 1.12.0
jahia-ui-root development
jahia-ui-root 1.10.0
jahia-user-entries development
jcontent development
jexperience 3.3.x
personal-api-tokens development
robots development
robots 3.0.0
siteimprove-connector development
siteimprove-connector 3.0.2
site-settings-seo 4.x
⏳ In Progress In Jahia, sensitive GraphQL queries and mutations are protected by access controls. Introspection queries remain enabled in production for now. Even if they were disabled, attackers could still discover aspects of the API structure through other means. That said, we plan to place introspection queries behind access control in an upcoming release.
Oct 22, 2024
CVE-2024-38820
Product Status Analysis
jahia-ee development
jahia-ee 8.2.2.x
jahia-ee 8.2.1.x
jahia-ee 8.1.9.x
jahia-ee 8.1.8.x
✅ Not Affected Jahia does not use WebDataBinder.disallowedFields in supported modules and only supports English, French, and German locales. If customers, although unlikely, use the Spring version provided in Jahia for such a use case, they may need to implement their own mitigations. Using Spring Framework in custom Jahia modules has been deprecated in Jahia since version 8.2.
Oct 18, 2024
CVE-2024-30875
Product Status Analysis
jexperience development
jexperience 3.3.x
✅ Not Affected The vulnerability is officially disputed with questionable evidence
Oct 18, 2024
CVE-2024-6763
Product Status Analysis
jahia-ee 8.1.9.x
jahia-ee 8.1.8.x
✅ Not Affected On a default Jahia server, the Jetty-related classes in question are not instantiated or loaded, since the EHCache configuration does not enable the REST management server feature. These vulnerable packages/classes are only accessible via EHCache’s internal classloading and are not available to other application code.
jcustomer development
jcustomer jcustomer-2.6.x
jcustomer 2.6.2
✅ Not Affected jCustomer/Unomi are not vulnerable, as there is no direct use of the HttpURI class.
Oct 14, 2024
CVE-2024-47554
Product Status Analysis
jahia-ee development
jahia-ee 8.2.2.x
jahia-ee 8.2.1.x
jahia-ee 8.1.9.x
jahia-ee 8.1.8.x
✅ Not Affected Jahia does not use org.apache.commons.io.input.XmlStreamReader in its core or supported modules. If customers use this class in their own modules, they should upgrade to a safe version directly within the module and avoid using the provided one.
Oct 3, 2024
CVE-2024-38809
Product Status Analysis
jahia-ee development
jahia-ee 8.2.2.x
jahia-ee 8.2.1.x
jahia-ee 8.1.9.x
jahia-ee 8.1.8.x
✅ Not Affected The ETAG_HEADER_VALUE_PATTERN variable, which contains the dangerous regular expression, does not exist in the older version of Spring that we use.
Sep 27, 2024
CVE-2024-7254
Product Status Analysis
jahia-ee development
jahia-ee 8.2.2.x
jahia-ee 8.2.1.x
jahia-ee 8.1.9.x
jahia-ee 8.1.8.x
✅ Not Affected
GWT uses a repackaged version of protobuf-java under the package com.google.gwt.dev.protobuf. According to responses in their GitHub issues, the vulnerability is not exposed to untrusted network calls. The code is used to read source maps from disk. To exploit this, an attacker would need to modify the contents of our WAR file or deploy server resources. If they can alter files like that, there are far more attack vectors than just these protobuf...
Sep 19, 2024
CVE-2024-45296
Product Status Analysis
app-shell 3.3.0
jahia-dashboard development
jahia-dashboard 1.11.0
jahia-page-composer development
jahia-page-composer 2.0.0
jahia-page-composer 1.12.0
jahia-repository-explorer development
jahia-ui-root 1.10.0
jcontent development
jcontent 3.4.1
siteimprove-connector development
siteimprove-connector 3.0.2
✅ Not Affected The vulnerable code is not reachable because Jahia does not support the use of parameters within URL path segments.
Sep 9, 2024
CVE-2024-8372
Product Status Analysis
jexperience development
jexperience 3.6.2
jexperience 3.3.x
✅ Not Affected jExperience does not use the vulnerable features.
Sep 9, 2024
CVE-2024-8373
Product Status Analysis
jexperience development
jexperience 3.6.2
jexperience 3.3.x
✅ Not Affected jExperience does not use the vulnerable features.
Sep 9, 2024
CVE-2024-43788
Product Status Analysis
jexperience development
jexperience 3.3.x
✅ Not Affected AutoPublicPathRuntimeModule is a Webpack 5+ feature, so the AngularJS part (which uses Webpack 4.x) is not affected.
Aug 27, 2024
CVE-2024-38808
Product Status Analysis
jahia-ee development
jahia-ee 8.2.2.x
jahia-ee 8.2.1.x
jahia-ee 8.1.9.x
jahia-ee 8.1.8.x
✅ Not Affected
Jahia conducted several penetration tests and found no evidence that Jahia is exploitable by external attackers through Spring Expression Language (SpEL) in manipulated requests. SpEL is not executed in this manner; it would only be triggered if the parameter were passed directly to a <spring:> tag, which would then evaluate the expression. Jahia does not use <spring:> tags in its code. Using Spring Framework in custom Jahia modules has been depr...
Aug 20, 2024
CVE-2024-21138
Product Status Analysis
jahia-ee development
✅ Not Affected Jahia 8.2.1.0+ uses Oracle GraalVM for JDK 17.0.12 (and the corresponding 23.0.5 languages SDK version), where this vulnerability is reported to be fixed.
Jul 17, 2024
CVE-2024-6531
Product Status Analysis
jexperience development
jexperience 3.6.2
jexperience 3.3.x
tools development
tools 5.1.2
✅ Not Affected This CVE has the official status: rejected.
Jul 11, 2024
CVE-2024-6484
Product Status Analysis
jexperience development
jexperience 3.6.2
jexperience 3.3.x
tools development
tools 5.1.2
✅ Not Affected This CVE has the official status: rejected.
Jul 11, 2024
CVE-2024-6485
Product Status Analysis
jexperience development
jexperience 3.6.2
jexperience 3.3.x
✅ Not Affected jExperience does not use the vulnerable button component.
Jul 11, 2024
CVE-2021-47621
Product Status Analysis
jcustomer development
jcustomer jcustomer-2.6.x
jcustomer 2.6.2
✅ Not Affected jCustomer/Unomi only accepts JSON through its OpenAPI endpoints and does not process XML input. The exploitability risk is VERY LOW, as there is no direct user input vector.
Jun 21, 2024
CVE-2024-37890
Product Status Analysis
graphql-core development
graphql-core 3.4.0
graphql-core 2.x
graphql-core 2.22.0
✅ Not Affected Jahia only uses the websocket client part of the library. The vulnerable websocket server from that library is not used, so Jahia is not affected by the CVE.
Jun 17, 2024
CVE-2024-30172
Product Status Analysis
jahia-ee development
jahia-ee 8.2.2.x
jahia-ee 8.2.1.x
✅ Not Affected BouncyCastle in the Jahia core is a transitive dependency of Apache Tika, Camel and Karaf, but reachability analysis has shown that the vulnerable code is not used in these libraries. Since BouncyCastle’s packages are exposed to modules, customers should verify whether the vulnerability is accessible through code in their own modules. If so, it is recommended to package a newer version of BouncyCastle directly within those modules.
May 14, 2024
CVE-2024-30171
Product Status Analysis
cas-authentication-valve development
cas-authentication-valve 1.2.0
⚠️ Affected Medium risk: CAS client makes HTTPS requests to CAS server. Mitigation: Attack requires local access and precise timing measurements. Monitor for unusual network patterns.
jahia-ee development
jahia-ee 8.2.2.x
jahia-ee 8.2.1.x
jahia-ee 8.1.9.x
jahia-ee 8.1.8.x
✅ Not Affected BouncyCastle in the Jahia core is a transitive dependency of Apache Tika, Camel and Karaf, but reachability analysis has shown that the vulnerable code is not used in these libraries. Since BouncyCastle’s packages are exposed to modules, customers should verify whether the vulnerability is accessible through code in their own modules. If so, it is recommended to package a newer version of BouncyCastle directly within those modules.
jcustomer jcustomer-2.6.x
jcustomer 2.6.2
✅ Not Affected The exploitability risk in jCustomer is low to negligible. Upgrading the affected library is not possible in jCustomer 2.x due to a dependency on Karaf. However, the library has been upgraded in jCustomer 3.x.
May 14, 2024
CVE-2024-29857
Product Status Analysis
cas-authentication-valve development
cas-authentication-valve 1.2.0
✅ Not Affected Low risk: CAS typically uses standard RSA certificates. Exposure would require specially crafted EC certificates from CAS server.
jahia-ee development
jahia-ee 8.2.2.x
jahia-ee 8.2.1.x
jahia-ee 8.1.9.x
jahia-ee 8.1.8.x
✅ Not Affected BouncyCastle in the Jahia core is a transitive dependency of Apache Tika, Camel and Karaf, but reachability analysis has shown that the vulnerable code is not used in these libraries. Since BouncyCastle’s packages are exposed to modules, customers should verify whether the vulnerability is accessible through code in their own modules. If so, it is recommended to package a newer version of BouncyCastle directly within those modules.
jcustomer jcustomer-2.6.x
jcustomer 2.6.2
✅ Not Affected The exploitability risk in jCustomer is low to negligible. Upgrading the affected library is not possible in jCustomer 2.x due to a dependency on Karaf. However, the library has been upgraded in jCustomer 3.x.
May 14, 2024
CVE-2024-34447
Product Status Analysis
cas-authentication-valve 1.2.0
⚠️ Affected Medium risk: CAS client validates server certificates. Mitigation: Attack requires DNS control + man-in-the-middle. Ensure proper DNS security and certificate pinning.
jahia-ee development
jahia-ee 8.2.2.x
jahia-ee 8.2.1.x
jahia-ee 8.1.9.x
jahia-ee 8.1.8.x
✅ Not Affected BouncyCastle in the Jahia core is a transitive dependency of Apache Tika, Camel and Karaf, but reachability analysis has shown that the vulnerable code is not used in these libraries. Since BouncyCastle’s packages are exposed to modules, customers should verify whether the vulnerability is accessible through code in their own modules. If so, it is recommended to package a newer version of BouncyCastle directly within those modules.
jcustomer jcustomer-2.6.x
jcustomer 2.6.2
✅ Not Affected The exploitability risk in jCustomer is low to negligible. Upgrading the affected library is not possible in jCustomer 2.x due to a dependency on Karaf. However, the library has been upgraded in jCustomer 3.x.
May 3, 2024
CVE-2024-21094
Product Status Analysis
jahia-ee development
✅ Not Affected Jahia 8.2.1.0+ uses Oracle GraalVM for JDK 17.0.12 (and the corresponding 23.0.5 languages SDK version), where this vulnerability is reported to be fixed.
Apr 17, 2024
CVE-2024-22262
Product Status Analysis
jahia-ee development
jahia-ee 8.2.2.x
jahia-ee 8.2.1.x
jahia-ee 8.1.9.x
jahia-ee 8.1.8.x
✅ Not Affected Jahia has backported the fix for this high severity vulnerability to its own spring-web fork and created a patched spring-web artifact. This artifact is used in place of the original spring-web version (see https://academy.jahia.com/customer-center/jahia/patches/security-patch-april-2024-updated-july-2024 ). Using Spring Framework in custom Jahia modules has been deprecated in Jahia since version 8.2.
Apr 16, 2024
CVE-2024-22259
Product Status Analysis
jahia-ee development
jahia-ee 8.2.2.x
jahia-ee 8.2.1.x
jahia-ee 8.1.9.x
jahia-ee 8.1.8.x
✅ Not Affected Jahia has backported the fix for this high severity vulnerability to its own spring-web fork and created a patched spring-web artifact. This artifact is used in place of the original spring-web version (see https://academy.jahia.com/customer-center/jahia/patches/security-patch-april-2024-updated-july-2024 ). Using Spring Framework in custom Jahia modules has been deprecated in Jahia since version 8.2.
Mar 16, 2024
CVE-2024-28752
Product Status Analysis
cmis-provider development
cmis-provider 4.0.0
✅ Not Affected There is no Aegis DataBinding usage in Jahia's CMIS provider.
Mar 15, 2024
CVE-2023-45859
Product Status Analysis
jahia-ee development
jahia-ee 8.2.2.x
jahia-ee 8.2.1.x
jahia-ee 8.1.9.x
jahia-ee 8.1.8.x
✅ Not Affected Currently, Jahia does not use permissions for Hazelcast client operations. Hazelcast is only used for cluster synchronization. The cluster must operate behind a firewall that does not expose Hazelcast ports.
Feb 28, 2024
CVE-2024-22243
Product Status Analysis
jahia-ee development
jahia-ee 8.2.2.x
jahia-ee 8.2.1.x
jahia-ee 8.1.9.x
jahia-ee 8.1.8.x
✅ Not Affected Jahia has backported the fix for this high severity vulnerability to its own spring-web fork and created a patched spring-web artifact. This artifact is used in place of the original spring-web version (see https://academy.jahia.com/customer-center/jahia/patches/security-patch-april-2024-updated-july-2024 ). Using Spring Framework in custom Jahia modules has been deprecated in Jahia since version 8.2.
Feb 23, 2024
CVE-2023-45860
Product Status Analysis
jahia-ee development
jahia-ee 8.2.2.x
jahia-ee 8.2.1.x
jahia-ee 8.1.9.x
jahia-ee 8.1.8.x
✅ Not Affected Jahia does not use Hazelcast's CSV File Source connector.
Feb 16, 2024
CVE-2024-21490
Product Status Analysis
jexperience development
jexperience 3.6.2
jexperience 3.3.x
✅ Not Affected The vulnerability is not exploitable in jExperience, as ng-srcset is not used.
Feb 10, 2024
CVE-2023-46749
Product Status Analysis
jahia-ee development
✅ Not Affected The description already notes that the vulnerability applies to versions before Shiro 1.13.0. Jahia uses Shiro 1.13.0.
Jan 15, 2024
CVE-2023-50570
Product Status Analysis
jcustomer development
✅ Not Affected Only affects v5.1.0 until v5.4.1, jCustomer uses an older version and does not use the vulnerable constructor. The CVE is also disputed as it requires a developer to supply invalid arguments. Never encountered in production environments.
Dec 29, 2023
CVE-2022-46337
Product Status Analysis
jahia-ee development
jahia-ee 8.2.2.x
jahia-ee 8.2.1.x
jahia-ee 8.1.9.x
jahia-ee 8.1.8.x
✅ Not Affected Jahia does not use LDAP-authenticated Derby installations. Derby is primarily used for local setups or quick preview/demo installations.
Nov 20, 2023
CVE-2023-4218
Product Status Analysis
jcustomer development
✅ Not Affected This CVE is specific to Eclipse IDE users and has no relevance to jCustomer or Apache Unomi deployments.
Nov 9, 2023
CVE-2023-36479
Product Status Analysis
jcustomer development
jcustomer jcustomer-2.6.x
jcustomer 2.6.2
✅ Not Affected This issue was patched in version 9.4.52 and we use version 9.4.57.
Sep 15, 2023
CVE-2022-1415
Product Status Analysis
jahia-ee development
jahia-ee 8.2.2.x
jahia-ee 8.2.1.x
jahia-ee 8.1.9.x
jahia-ee 8.1.8.x
✅ Not Affected Jahia has backported the fix into a forked GitHub repository and, starting from versions 8.1.8.0 and 8.2.1.0, deploys a drools-core version that is no longer vulnerable.
Sep 11, 2023
CVE-2023-22045
Product Status Analysis
jahia-ee development
✅ Not Affected Jahia 8.2.1.0+ uses Oracle GraalVM for JDK 17.0.12 (and the corresponding 23.0.5 languages SDK version), where this vulnerability is reported to be fixed.
Jul 18, 2023
CVE-2023-22044
Product Status Analysis
jahia-ee development
jahia-ee 8.2.1.x
✅ Not Affected Jahia 8.2.1.0+ uses Oracle GraalVM for JDK 17.0.12 (and the corresponding 23.0.5 languages SDK version), where this vulnerability is reported to be fixed.
Jul 18, 2023
CVE-2023-33265
Product Status Analysis
jahia-ee development
jahia-ee 8.2.2.x
jahia-ee 8.2.1.x
jahia-ee 8.1.9.x
jahia-ee 8.1.8.x
✅ Not Affected Currently, Jahia does not use Hazelcast executor services with client permissions. Hazelcast is only used for cluster synchronization. The cluster must operate behind a firewall that does not expose Hazelcast ports.
Jul 18, 2023
CVE-2023-33201
Product Status Analysis
cas-authentication-valve development
cas-authentication-valve 1.2.0
✅ Not Affected CAS doesn't use LDAP cert stores.
jahia-ee 8.1.9.x
jahia-ee 8.1.8.x
✅ Not Affected This vulnerability is not exploitable, as Jahia does not use BouncyCastle in connection with LDAP. Since BouncyCastle’s packages are exposed to modules, customers should verify whether the vulnerability is accessible through code in their own modules. If so, it is recommended to package a newer version of BouncyCastle directly within those modules.
jcustomer jcustomer-2.6.x
jcustomer 2.6.2
✅ Not Affected The exploitability risk in jCustomer is low to negligible. Upgrading the affected library is not possible in jCustomer 2.x due to a dependency on Karaf. However, the library has been upgraded in jCustomer 3.x.
Jul 5, 2023
CVE-2023-34840
Product Status Analysis
jexperience development
jexperience 3.6.2
jexperience 3.3.x
⚠️ Affected The messages of the notifications in jExperience through the angular-ui-notifications are coming from the i18n files, but placeholders get replaced with user input. We saw that XSS script got executed in the notifications, however only in the session of the attacker. Due to input validation the malicious script could not get stored.
Jun 30, 2023
CVE-2023-2976
Product Status Analysis
jahia-ee 8.1.9.x
jahia-ee 8.1.8.x
✅ Not Affected This library is not used by Jahia at runtime; it is included as part of the Maven version deployed in the image.
jcustomer development
jcustomer jcustomer-2.6.x
jcustomer 2.6.2
✅ Not Affected guava is used exclusively through json-patch, which does not use the vulnerable classes/features.
Jun 14, 2023
CVE-2023-33264
Product Status Analysis
jahia-ee development
jahia-ee 8.2.2.x
jahia-ee 8.2.1.x
jahia-ee 8.1.9.x
jahia-ee 8.1.8.x
✅ Not Affected Jahia does not yet use Hazelcast passwords in its configuration routines, nor does it make use of the Hazelcast Management Center.
May 22, 2023
CVE-2023-20863
Product Status Analysis
jahia-ee development
jahia-ee 8.2.2.x
jahia-ee 8.2.1.x
jahia-ee 8.1.9.x
jahia-ee 8.1.8.x
✅ Not Affected
Jahia conducted several penetration tests and found no evidence that Jahia is exploitable by external attackers through Spring Expression Language (SpEL) in manipulated requests. SpEL is not executed in this manner; it would only be triggered if the parameter were passed directly to a <spring:> tag, which would then evaluate the expression. Jahia does not use <spring:> tags in its code. Using Spring Framework in custom Jahia modules has been depr...
Apr 13, 2023
CVE-2023-26116
Product Status Analysis
jexperience development
jexperience 3.6.2
jexperience 3.3.x
✅ Not Affected The vulnerability is not exploitable in jExperience, as angular.copy is not used.
Mar 30, 2023
CVE-2023-26118
Product Status Analysis
jexperience development
jexperience 3.6.2
jexperience 3.3.x
⚠️ Affected This vulnerability could potentially be exploited in jExperience on the pages used to configure imports and exports. Access to those pages requires an authenticated Jahia session and the appropriate jExperience permissions.
Mar 30, 2023
CVE-2023-26117
Product Status Analysis
jexperience development
jexperience 3.6.2
jexperience 3.3.x
✅ Not Affected The vulnerability is not exploitable in jExperience. While $resource is used in some parts of the code, the parameter values are not user-controllable and cannot be modified by an attacker.
Mar 30, 2023
CVE-2023-20861
Product Status Analysis
jahia-ee development
jahia-ee 8.2.2.x
jahia-ee 8.2.1.x
jahia-ee 8.1.9.x
jahia-ee 8.1.8.x
✅ Not Affected
Jahia conducted several penetration tests and found no evidence that Jahia is exploitable by external attackers through Spring Expression Language (SpEL) in manipulated requests. SpEL is not executed in this manner; it would only be triggered if the parameter were passed directly to a <spring:> tag, which would then evaluate the expression. Jahia does not use <spring:> tags in its code. Using Spring Framework in custom Jahia modules has been depr...
Mar 23, 2023
CVE-2021-46877
Product Status Analysis
cas-authentication-valve development
cas-authentication-valve 1.2.0
⚠️ Affected Medium risk: Likelihood: Low - requires specific JsonNode serialization usage patterns. CAS client processes JSON responses from CAS server. There is no direct user-controlled JSON input to Jackson. Mitigation: Attack requires ability to influence CAS server responses or intermediate JSON processing. CAS deployments typically have network-level protections and the infrastructure is usually monitored for anomalies.
jahia-oauth development
⏳ In Progress
The OSGI isolation (vulnerable jackson library is just in the jahia-oauth module) and ScribeJava's simple usage patterns significantly reduce the practical exploitability of all listed Jackson CVEs. While technically vulnerable, the actual attack surface is minimal due to the limited Jackson feature usage and controlled context (JSON comes from OAuth providers, not arbitrary user input). Jackson is a transitive dependency of scribejava, which wil...
Mar 18, 2023
CVE-2023-28154
Product Status Analysis
app-shell 3.3.0
jexperience development
jexperience 3.6.2
jexperience 3.3.x
✅ Not Affected This is a build-time vulnerability. Jahia is mitigating by strictly enforcing code reviews and using genuine 3rd party components.
Mar 13, 2023
CVE-2023-25194
Product Status Analysis
jcustomer development
jcustomer jcustomer-2.6.x
jcustomer 2.6.2
✅ Not Affected The vulnerability is only possible with Kafka Connect >=2.3.0. jCustomer does NOT use Kafka Connect - only client libraries, and the Kafka version is not in the vulnerable range.
Feb 7, 2023
CVE-2022-46364
Product Status Analysis
cmis-provider development
cmis-provider 4.0.0
✅ Not Affected Jahia's CMIS provider is a pure client that connects to CMIS servers and only makes HTTP/REST communication calls, not SOAP. MTOM is a SOAP feature.
Dec 13, 2022
CVE-2022-46363
Product Status Analysis
cmis-provider development
cmis-provider 4.0.0
✅ Not Affected In Jahia's CMIS provider there is no CXFServlet configuration. It is a pure client and consumes CMIS services, doesn't provide them.
Dec 13, 2022
CVE-2022-3509
Product Status Analysis
jahia-ee development
jahia-ee 8.2.2.x
jahia-ee 8.2.1.x
jahia-ee 8.1.9.x
jahia-ee 8.1.8.x
✅ Not Affected
GWT uses a repackaged version of protobuf-java under the package com.google.gwt.dev.protobuf. According to responses in their GitHub issues, the vulnerability is not exposed to untrusted network calls. The code is used to read source maps from disk. To exploit this, an attacker would need to modify the contents of our WAR file or deploy server resources. If they can alter files like that, there are far more attack vectors than just these protobuf...
Dec 12, 2022
CVE-2022-3510
Product Status Analysis
jahia-ee development
jahia-ee 8.2.2.x
jahia-ee 8.2.1.x
jahia-ee 8.1.9.x
jahia-ee 8.1.8.x
✅ Not Affected
GWT uses a repackaged version of protobuf-java under the package com.google.gwt.dev.protobuf. According to responses in their GitHub issues, the vulnerability is not exposed to untrusted network calls. The code is used to read source maps from disk. To exploit this, an attacker would need to modify the contents of our WAR file or deploy server resources. If they can alter files like that, there are far more attack vectors than just these protobuf...
Dec 12, 2022
CVE-2021-37533
Product Status Analysis
jahia-ee development
jahia-ee 8.2.2.x
jahia-ee 8.2.1.x
jahia-ee 8.1.9.x
jahia-ee 8.1.8.x
✅ Not Affected Jahia core does not connect to FTP servers. If customers use this library for such a use case, they may need to implement a mitigation. For instance: package a newer version of commons-net directly in their modules.
Dec 3, 2022
CVE-2022-3171
Product Status Analysis
jahia-ee development
jahia-ee 8.2.2.x
jahia-ee 8.2.1.x
jahia-ee 8.1.9.x
jahia-ee 8.1.8.x
✅ Not Affected
GWT uses a repackaged version of protobuf-java under the package com.google.gwt.dev.protobuf. According to responses in their GitHub issues, the vulnerability is not exposed to untrusted network calls. The code is used to read source maps from disk. To exploit this, an attacker would need to modify the contents of our WAR file or deploy server resources. If they can alter files like that, there are far more attack vectors than just these protobuf...
Oct 13, 2022
CVE-2022-42003
Product Status Analysis
cas-authentication-valve development
cas-authentication-valve 1.2.0
✅ Not Affected Medium risk: Likelihood: Low - requires specific configuration Custom deserialization choices in CAS client, which processes JSON responses from CAS server. There is no direct user-controlled JSON input to Jackson. Mitigation: Only vulnerable with specific customized deserialization configurations.
jahia-oauth development
jcustomer jcustomer-2.6.x
jcustomer 2.6.2
✅ Not Affected For this vulnerability to be exploitable the non-default DeserializationFeature must be enabled.
Oct 2, 2022
CVE-2022-42004
Product Status Analysis
cas-authentication-valve development
cas-authentication-valve 1.2.0
✅ Not Affected Medium risk: Likelihood: Low - requires specific configuration Custom deserialization choices in CAS client, which processes JSON responses from CAS server. There is no direct user-controlled JSON input to Jackson. Mitigation: Only vulnerable with specific customized deserialization configurations.
jahia-oauth development
jcustomer jcustomer-2.6.x
jcustomer 2.6.2
✅ Not Affected For this vulnerability to be exploitable the non-default DeserializationFeature must be enabled.
Oct 2, 2022
CVE-2022-25869
Product Status Analysis
jexperience development
jexperience 3.6.2
jexperience 3.3.x
✅ Not Affected Internet Explorer is not supported by Jahia.
Jul 15, 2022
CVE-2021-41411
Product Status Analysis
jahia-ee development
jahia-ee 8.2.2.x
jahia-ee 8.2.1.x
jahia-ee 8.1.9.x
jahia-ee 8.1.8.x
✅ Not Affected Jahia has backported the fix into a forked GitHub repository and, starting from versions 8.1.8.0 and 8.2.1.0, deploys a drools-core version that is no longer vulnerable.
Jun 16, 2022
CVE-2022-22970
Product Status Analysis
jahia-ee development
jahia-ee 8.2.2.x
jahia-ee 8.2.1.x
jahia-ee 8.1.9.x
jahia-ee 8.1.8.x
✅ Not Affected Jahia has backported the fix for this critical vulnerability to its own Spring fork and created a patched spring-beans artifact. This artifact is used in place of the original spring-beans version. Using Spring Framework in custom Jahia modules has been deprecated in Jahia since version 8.2.
May 12, 2022
CVE-2022-25844
Product Status Analysis
jexperience development
jexperience 3.6.2
jexperience 3.3.x
✅ Not Affected Access to $locale.NUMBER_FORMATS.PATTERNS is not exposed in our implementation. The posPre value is statically defined in the files located in the following directory and does not change at runtime: https://github.com/Jahia/jexperience/tree/10f9f89fda93bb471ec24164189b8c039fe35e34/core/src/main/resources/javascript/jexperience/vendor/ngLocale
May 1, 2022
CVE-2022-22968
Product Status Analysis
jahia-ee development
jahia-ee 8.2.2.x
jahia-ee 8.2.1.x
jahia-ee 8.1.9.x
jahia-ee 8.1.8.x
✅ Not Affected Jahia does not use disallowedFields on a DataBinder in its code. If customers are affected by this vulnerability, they may need to implement their own mitigations. Using Spring Framework in custom Jahia modules has been deprecated in Jahia since version 8.2.
Apr 14, 2022
CVE-2022-22965
Product Status Analysis
jahia-ee development
jahia-ee 8.2.2.x
jahia-ee 8.2.1.x
jahia-ee 8.1.9.x
jahia-ee 8.1.8.x
✅ Not Affected Jahia has backported the fix for this critical vulnerability to its own Spring fork and created a patched spring-beans artifact. This artifact is used in place of the original spring-beans version. See https://academy.jahia.com/customer-center/jahia/patches/security-patch-april-2022 Using Spring Framework in custom Jahia modules has been deprecated in Jahia since version 8.2.
Apr 2, 2022
CVE-2022-22950
Product Status Analysis
jahia-ee development
jahia-ee 8.2.2.x
jahia-ee 8.2.1.x
jahia-ee 8.1.9.x
jahia-ee 8.1.8.x
✅ Not Affected
Jahia conducted several penetration tests and found no evidence that Jahia is exploitable by external attackers through Spring Expression Language (SpEL) in manipulated requests. SpEL is not executed in this manner; it would only be triggered if the parameter were passed directly to a <spring:> tag, which would then evaluate the expression. Jahia does not use <spring:> tags in its code. Using Spring Framework in custom Jahia modules has been depr...
Apr 2, 2022
CVE-2019-14839
Product Status Analysis
jahia-ee development
jahia-ee 8.2.2.x
jahia-ee 8.2.1.x
jahia-ee 8.1.9.x
jahia-ee 8.1.8.x
✅ Not Affected Jahia does not use or deploy the BPMN editor; it only uses jBPM as a service to run workflows.
Apr 2, 2022
CVE-2020-36518
Product Status Analysis
cas-authentication-valve development
cas-authentication-valve 1.2.0
✅ Not Affected The module already uses jackson-databind v2.13.0, in which the vulnerability has been fixed.
jahia-oauth development
⏳ In Progress
The OSGI isolation (vulnerable jackson library is just in the jahia-oauth module) and ScribeJava's simple usage patterns significantly reduce the practical exploitability of all listed Jackson CVEs. While technically vulnerable, the actual attack surface is minimal due to the limited Jackson feature usage and controlled context (JSON comes from OAuth providers, not arbitrary user input). Jackson is a transitive dependency of scribejava, which wil...
Mar 11, 2022
CVE-2021-22570
Product Status Analysis
jahia-ee development
jahia-ee 8.2.2.x
jahia-ee 8.2.1.x
jahia-ee 8.1.9.x
jahia-ee 8.1.8.x
✅ Not Affected
GWT uses a repackaged version of protobuf-java under the package com.google.gwt.dev.protobuf. According to responses in their GitHub issues, the vulnerability is not exposed to untrusted network calls. The code is used to read source maps from disk. To exploit this, an attacker would need to modify the contents of our WAR file or deploy server resources. If they can alter files like that, there are far more attack vectors than just these protobuf...
Jan 26, 2022
CVE-2021-22569
Product Status Analysis
jahia-ee development
jahia-ee 8.2.2.x
jahia-ee 8.2.1.x
jahia-ee 8.1.9.x
jahia-ee 8.1.8.x
✅ Not Affected
GWT uses a repackaged version of protobuf-java under the package com.google.gwt.dev.protobuf. According to responses in their GitHub issues, the vulnerability is not exposed to untrusted network calls. The code is used to read source maps from disk. To exploit this, an attacker would need to modify the contents of our WAR file or deploy server resources. If they can alter files like that, there are far more attack vectors than just these protobuf...
Jan 10, 2022
CVE-2021-38153
Product Status Analysis
jcustomer development
jcustomer jcustomer-2.6.x
jcustomer 2.6.2
✅ Not Affected Only kafka versions >=2.0.0 are affected, the one deployed with jCustomer is not in that range.
Sep 22, 2021
CVE-2021-20306
Product Status Analysis
jahia-ee development
jahia-ee 8.2.2.x
jahia-ee 8.2.1.x
jahia-ee 8.1.9.x
jahia-ee 8.1.8.x
✅ Not Affected Jahia does not use or deploy the BPMN editor; it only uses jBPM as a service to run workflows.
Jun 1, 2021
CVE-2021-29262
Product Status Analysis
jahia-ee development
jahia-ee 8.2.2.x
jahia-ee 8.2.1.x
jahia-ee 8.1.9.x
jahia-ee 8.1.8.x
✅ Not Affected Jahia does not use a SOLR server, nor does it use the SaslZkACLProvider or VMParamsAllAndReadonlyDigestZkACLProvider. Instead, Jahia only utilizes SOLR's utility methods to create index fields for faceting in Jackrabbit's Lucene index.
Apr 13, 2021
CVE-2020-13959
Product Status Analysis
jahia-ee development
jahia-ee 8.2.2.x
jahia-ee 8.2.1.x
jahia-ee 8.1.9.x
jahia-ee 8.1.8.x
✅ Not Affected It is not possible to view the error page for the VelocityView in Apache Velocity Tools within Jahia.
Mar 10, 2021
CVE-2020-13936
Product Status Analysis
jahia-ee development
jahia-ee 8.2.2.x
jahia-ee 8.2.1.x
jahia-ee 8.1.9.x
jahia-ee 8.1.8.x
✅ Not Affected This vulnerability affects applications that allow untrusted users to upload or modify Velocity templates running Apache Velocity Engine versions up to 2.2. Jahia does not allow untrusted users to upload or modify Velocity templates.
Mar 10, 2021
CVE-2020-8908
Product Status Analysis
jahia-ee 8.1.9.x
jahia-ee 8.1.8.x
✅ Not Affected This library is not used by Jahia at runtime; it is included as part of the Maven version deployed in the image.
jcustomer development
jcustomer jcustomer-2.6.x
jcustomer 2.6.2
✅ Not Affected guava is used exclusively through json-patch, which does not use the vulnerable classes/features.
Dec 11, 2020
CVE-2020-13956
Product Status Analysis
jahia-ee 8.1.9.x
jahia-ee 8.1.8.x
✅ Not Affected HttpClient 4.5.6 exists only as a shaded dependency within pax-url-aether. Jahia deploys an upgraded version, which is no longer vulnerable.
jcustomer development
jcustomer jcustomer-2.6.x
jcustomer 2.6.2
✅ Not Affected Unomi uses GeoIP2’s local database mode, not the web service client; the transitive HttpClient code is never executed.
Dec 2, 2020
CVE-2020-11994
Product Status Analysis
jcustomer development
jcustomer jcustomer-2.6.x
jcustomer 2.6.2
✅ Not Affected No camel templating components are deployed.
Jul 8, 2020
CVE-2020-11971
Product Status Analysis
jahia-ee development
jahia-ee 8.2.2.x
jahia-ee 8.2.1.x
jahia-ee 8.1.9.x
jahia-ee 8.1.8.x
✅ Not Affected Jahia does not include the camel-jmx and camel-management JARs and has JMX services disabled by default. See also: https://academy.jahia.com/documentation/knowledge-base/jmx-java-monitoring-extensions and https://academy.jahia.com/customer-center/jahia/patches/security-patch-august-2023
jcustomer development
jcustomer jcustomer-2.6.x
jcustomer 2.6.2
✅ Not Affected jCustomer does not include the camel-jmx and camel-management JARs and has JMX services disabled by default.
May 14, 2020
CVE-2018-11802
Product Status Analysis
jahia-ee development
jahia-ee 8.2.2.x
jahia-ee 8.2.1.x
jahia-ee 8.1.9.x
jahia-ee 8.1.8.x
✅ Not Affected Jahia does not use a SOLR server, nor does it use a Solr cluster. Instead, Jahia only utilizes SOLR's utility methods to create index fields for faceting in Jackrabbit's Lucene index.
Apr 2, 2020
CVE-2016-1000027
Product Status Analysis
jahia-ee development
jahia-ee 8.2.2.x
jahia-ee 8.2.1.x
jahia-ee 8.1.9.x
jahia-ee 8.1.8.x
✅ Not Affected
Jahia does not use Java deserialization of untrusted data with the Spring framework. Specifically, we do not use HttpInvokerServiceExporter, SimpleHttpInvokerServiceExporter, or RemoteInvocationSerializingExporter, as mentioned in https://blog.gypsyengineer.com/en/security/detecting-dangerous-spring-exporters-with-codeql.html . Customers can use the CodeQL tool referenced in the URL to check their projects. If customers, although unlikely, use th...
Jan 3, 2020
CVE-2019-12401
Product Status Analysis
jahia-ee development
✅ Not Affected This is a mixup, because wstx-asl is not Solr (see vulnerability description).
jahia-ee development
jahia-ee 8.2.2.x
jahia-ee 8.2.1.x
jahia-ee 8.1.9.x
jahia-ee 8.1.8.x
✅ Not Affected Jahia does not use a SOLR server, nor does it use an update handler. Instead, Jahia only utilizes SOLR's utility methods to create index fields for faceting in Jackrabbit's Lucene index.
Sep 10, 2019
CVE-2019-0193
Product Status Analysis
jahia-ee development
jahia-ee 8.2.2.x
jahia-ee 8.2.1.x
jahia-ee 8.1.9.x
jahia-ee 8.1.8.x
✅ Not Affected Jahia does not use a SOLR server, nor does it use its DataImportHandler. Instead, Jahia only utilizes SOLR's utility methods to create index fields for faceting in Jackrabbit's Lucene index.
Aug 1, 2019
CVE-2019-13990
Product Status Analysis
jahia-ee development
jahia-ee 8.2.2.x
jahia-ee 8.2.1.x
jahia-ee 8.1.9.x
jahia-ee 8.1.8.x
✅ Not Affected Jahia does not use the XML-based job creation affected by this CVE; instead, it creates schedulers through Spring bean configuration. If customers are using the Jahia-provided Quartz version for XML-based job creation, they may need to consider alternative mitigation options.
Jul 26, 2019
CVE-2018-17196
Product Status Analysis
jcustomer development
jcustomer jcustomer-2.6.x
jcustomer 2.6.2
✅ Not Affected jCustomer/Unomi does not have ACLs set at Kafka topic level, so this CVE does not matter in the current implementation.
Jul 11, 2019
CVE-2019-0188
Product Status Analysis
jcustomer development
jcustomer jcustomer-2.6.x
jcustomer 2.6.2
✅ Not Affected Requires camel-xmljson component, which is not directly found in dependencies.
May 28, 2019
CVE-2017-3164
Product Status Analysis
jahia-ee development
jahia-ee 8.2.2.x
jahia-ee 8.2.1.x
jahia-ee 8.1.9.x
jahia-ee 8.1.8.x
✅ Not Affected Jahia does not use a SOLR server, nor does it use the "shards" parameter. Instead, Jahia only utilizes SOLR's utility methods to create index fields for faceting in Jackrabbit's Lucene index.
Mar 8, 2019
CVE-2018-8039
Product Status Analysis
cmis-provider development
cmis-provider 4.0.0
✅ Not Affected Jahia CMIS provider does not use the legacy com.sun.net.ssl stack, which can be set with a system property. It uses the default modern SSL/TLS implementation in Java and properly performs hostname verification.
Jul 2, 2018
CVE-2018-1257
Product Status Analysis
jahia-ee development
jahia-ee 8.2.2.x
jahia-ee 8.2.1.x
jahia-ee 8.1.9.x
jahia-ee 8.1.8.x
✅ Not Affected Jahia does not expose STOMP over WebSocket endpoints, nor does it deploy the necessary JARs for that (spring-websocket and spring-messaging). If customers, although unlikely, use the Spring version provided in Jahia for such a use case, they may need to implement their own mitigations. Using Spring Framework in custom Jahia modules has been deprecated in Jahia since version 8.2.
May 11, 2018
CVE-2018-10237
Product Status Analysis
jcustomer development
jcustomer jcustomer-2.6.x
jcustomer 2.6.2
✅ Not Affected guava is used exclusively through json-patch, which does not use the vulnerable classes/features.
Apr 26, 2018
CVE-2018-1275
Product Status Analysis
jahia-ee development
jahia-ee 8.1.8.x
✅ Not Affected Jahia does not expose STOMP over WebSocket endpoints, nor does it deploy the necessary JARs for that (spring-websocket and spring-messaging). If customers, although unlikely, use the Spring version provided in Jahia for such a use case, they may need to implement their own mitigations. Using Spring Framework in custom Jahia modules has been deprecated in Jahia since version 8.2.
Apr 11, 2018
CVE-2018-1308
Product Status Analysis
jahia-ee development
jahia-ee 8.2.2.x
jahia-ee 8.2.1.x
jahia-ee 8.1.9.x
jahia-ee 8.1.8.x
✅ Not Affected Jahia does not use a SOLR server, nor does it use its DataImportHandler. Instead, Jahia only utilizes SOLR's utility methods to create index fields for faceting in Jackrabbit's Lucene index.
Apr 9, 2018
CVE-2018-1270
Product Status Analysis
jahia-ee development
jahia-ee 8.1.8.x
✅ Not Affected Jahia does not expose STOMP over WebSocket endpoints, nor does it deploy the necessary JARs for that (spring-websocket and spring-messaging). If customers, although unlikely, use the Spring version provided in Jahia for such a use case, they may need to implement their own mitigations. Using Spring Framework in custom Jahia modules has been deprecated in Jahia since version 8.2.
Apr 6, 2018
CVE-2018-1271
Product Status Analysis
jahia-ee development
jahia-ee 8.2.2.x
jahia-ee 8.2.1.x
jahia-ee 8.1.9.x
jahia-ee 8.1.8.x
✅ Not Affected Jahia does not have a use case where Spring MVC is configured to serve static resources (e.g., CSS, JS, images) from a file system on Windows. If customers, although unlikely, use Spring for such a use case, they may need to implement their own mitigation. Using Spring Framework in custom Jahia modules has been deprecated in Jahia since version 8.2.
Apr 6, 2018
CVE-2018-1272
Product Status Analysis
jahia-ee development
jahia-ee 8.2.2.x
jahia-ee 8.2.1.x
jahia-ee 8.1.9.x
jahia-ee 8.1.8.x
✅ Not Affected Jahia’s code does not have a use case like this: "When the server application (Server A) receives input from a remote client and uses that input to make a multipart request to another server (Server B)." If customers, although unlikely, use Spring for such a use case, they may need to implement their own mitigation. Using Spring Framework in custom Jahia modules has been deprecated in Jahia since version 8.2.
Apr 6, 2018
CVE-2017-12624
Product Status Analysis
cmis-provider development
cmis-provider 4.0.0
✅ Not Affected Jahia's CMIS provider is a pure client that connects to CMIS servers and only makes outbound HTTP/REST calls. It does NOT expose any web services, does NOT act as a service provider and does not process incoming SOAP/REST requests. The vulnerability is NOT APPLICABLE, because we don't expose web services that could receive malicious attachment headers.
Nov 14, 2017
CVE-2017-10355
Product Status Analysis
jahia-ee development
jahia-ee 8.2.2.x
jahia-ee 8.2.1.x
jahia-ee 8.1.9.x
jahia-ee 8.1.8.x
saml-authentication-valve development
saml-authentication-valve 2.6.0
✅ Not Affected It is very unclear from reading articles, what the exact problem is. Fact is that tickets like XERCESJ-1748, XERCESJ-1756, XERCESJ-1758 are not moving forward since a long time. We are using the latest available version of xercesImpl. The project seems dead and we are planning to get rid of the library in a next major release. There is no currently known exploit in Jahia.
Oct 19, 2017
CVE-2017-3163
Product Status Analysis
jahia-ee development
jahia-ee 8.2.2.x
jahia-ee 8.2.1.x
jahia-ee 8.1.9.x
jahia-ee 8.1.8.x
✅ Not Affected Jahia does not use a SOLR server, nor does it use its index replication feature. Instead, Jahia only utilizes SOLR's utility methods to create index fields for faceting in Jackrabbit's Lucene index.
Aug 30, 2017
CVE-2017-13716
Product Status Analysis
jahia-ee development
jahia-ee 8.2.2.x
jahia-ee 8.2.1.x
✅ Not Affected The library is not used by Jahia and is just part of the Tomcat 9 base Docker image. Ubuntu treats it as low priority and did not yet provide a fix.
Aug 28, 2017
CVE-2016-5007
Product Status Analysis
jahia-ee development
jahia-ee 8.2.2.x
jahia-ee 8.2.1.x
jahia-ee 8.1.9.x
jahia-ee 8.1.8.x
✅ Not Affected Jahia does not use or deploy spring-security. Using Spring Framework in custom Jahia modules has been deprecated in Jahia since version 8.2.
May 25, 2017
CVE-2017-5653
Product Status Analysis
cmis-provider development
cmis-provider 4.0.0
✅ Not Affected Jahia's CMIS provider does not expect signed/encrypted XML responses, the vulnerable XmlSecInInterceptor is not used.
Apr 18, 2017
CVE-2017-5656
Product Status Analysis
cmis-provider development
cmis-provider 4.0.0
✅ Not Affected Jahia's CMIS provider does not use STS delegation tokens
Apr 18, 2017
CVE-2015-8797
Product Status Analysis
jahia-ee development
jahia-ee 8.2.2.x
jahia-ee 8.2.1.x
jahia-ee 8.1.9.x
jahia-ee 8.1.8.x
✅ Not Affected Jahia does not use a SOLR server, nor does it use its Admin UI. Instead, Jahia only utilizes SOLR's utility methods to create index fields for faceting in Jackrabbit's Lucene index.
Feb 15, 2016
CVE-2015-8795
Product Status Analysis
jahia-ee development
jahia-ee 8.2.2.x
jahia-ee 8.2.1.x
jahia-ee 8.1.9.x
jahia-ee 8.1.8.x
✅ Not Affected Jahia does not use a SOLR server, nor does it use its Admin UI. Instead, Jahia only utilizes SOLR's utility methods to create index fields for faceting in Jackrabbit's Lucene index.
Feb 15, 2016
CVE-2015-5262
Product Status Analysis
jcustomer development
jcustomer jcustomer-2.6.x
jcustomer 2.6.2
✅ Not Affected Unomi uses GeoIP2’s local database mode, not the web service client; the transitive HttpClient code is never executed.
Oct 27, 2015
CVE-2014-8125
Product Status Analysis
jahia-ee development
jahia-ee 8.2.2.x
jahia-ee 8.2.1.x
jahia-ee 8.1.9.x
jahia-ee 8.1.8.x
✅ Not Affected Jahia has backported the fix into a forked GitHub repository and, starting from versions 8.1.8.0 and 8.2.1.0, deploys a drools-core version that is no longer vulnerable.
Apr 21, 2015
CVE-2012-6153
Product Status Analysis
jcustomer development
jcustomer jcustomer-2.6.x
jcustomer 2.6.2
✅ Not Affected Unomi uses GeoIP2’s local database mode, not the web service client; the transitive HttpClient code is never executed.
Sep 4, 2014
CVE-2014-3577
Product Status Analysis
jcustomer development
jcustomer jcustomer-2.6.x
jcustomer 2.6.2
✅ Not Affected Unomi uses GeoIP2’s local database mode, not the web service client; the transitive HttpClient code is never executed.
Aug 21, 2014
CVE-2012-6612
Product Status Analysis
jahia-ee development
jahia-ee 8.2.2.x
jahia-ee 8.2.1.x
jahia-ee 8.1.9.x
jahia-ee 8.1.8.x
✅ Not Affected Jahia does not use a SOLR server, nor does it use the UpdateRequestHandler or XPathEntityProcessor. Instead, Jahia only utilizes SOLR's utility methods to create index fields for faceting in Jackrabbit's Lucene index.
Dec 7, 2013
CVE-2013-6407
Product Status Analysis
jahia-ee development
jahia-ee 8.2.2.x
jahia-ee 8.2.1.x
jahia-ee 8.1.9.x
jahia-ee 8.1.8.x
✅ Not Affected Jahia does not use a SOLR server, nor does it use the UpdateRequestHandler. Instead, Jahia only utilizes SOLR's utility methods to create index fields for faceting in Jackrabbit's Lucene index.
Dec 7, 2013
CVE-2013-6397
Product Status Analysis
jahia-ee development
jahia-ee 8.2.2.x
jahia-ee 8.2.1.x
jahia-ee 8.1.9.x
jahia-ee 8.1.8.x
✅ Not Affected Jahia does not use a SOLR server, nor does it use the SolrResourceLoader. Instead, Jahia only utilizes SOLR's utility methods to create index fields for faceting in Jackrabbit's Lucene index.
Dec 7, 2013
CVE-2013-6408
Product Status Analysis
jahia-ee development
jahia-ee 8.2.2.x
jahia-ee 8.2.1.x
jahia-ee 8.1.9.x
jahia-ee 8.1.8.x
✅ Not Affected Jahia does not use a SOLR server, nor does it use the DocumentAnalysisRequestHandler. Instead, Jahia only utilizes SOLR's utility methods to create index fields for faceting in Jackrabbit's Lucene index.
Dec 7, 2013
CVE-2011-1498
Product Status Analysis
jcustomer development
jcustomer jcustomer-2.6.x
jcustomer 2.6.2
✅ Not Affected Unomi uses GeoIP2’s local database mode, not the web service client; the transitive HttpClient code is never executed.
Jul 7, 2011