Lucene search

K
cveApacheCVE-2020-1941
HistoryMay 14, 2020 - 5:15 p.m.

CVE-2020-1941

2020-05-1417:15:12
CWE-79
apache
web.nvd.nist.gov
102
4
apache
activemq
cve-2020-1941
xss
webconsole
admin gui
queue

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

AI Score

6

Confidence

High

EPSS

0.003

Percentile

70.9%

In Apache ActiveMQ 5.0.0 to 5.15.11, the webconsole admin GUI is open to XSS, in the view that lists the contents of a queue.

Affected configurations

Nvd
Vulners
Node
apacheactivemqRange5.0.05.15.11
Node
oraclecommunications_diameter_signaling_routerRange8.0.08.2.2
OR
oraclecommunications_element_managerMatch8.1.1
OR
oraclecommunications_element_managerMatch8.2.0
OR
oraclecommunications_element_managerMatch8.2.1
OR
oraclecommunications_session_report_managerMatch8.1.1
OR
oraclecommunications_session_report_managerMatch8.2.0
OR
oraclecommunications_session_report_managerMatch8.2.1
OR
oraclecommunications_session_route_managerMatch8.1.1
OR
oraclecommunications_session_route_managerMatch8.2.0
OR
oraclecommunications_session_route_managerMatch8.2.1
OR
oracleenterprise_repositoryMatch11.1.1.7.0
OR
oracleflexcube_private_bankingMatch12.0.0
OR
oracleflexcube_private_bankingMatch12.1.0
VendorProductVersionCPE
apacheactivemq*cpe:2.3:a:apache:activemq:*:*:*:*:*:*:*:*
oraclecommunications_diameter_signaling_router*cpe:2.3:a:oracle:communications_diameter_signaling_router:*:*:*:*:*:*:*:*
oraclecommunications_element_manager8.1.1cpe:2.3:a:oracle:communications_element_manager:8.1.1:*:*:*:*:*:*:*
oraclecommunications_element_manager8.2.0cpe:2.3:a:oracle:communications_element_manager:8.2.0:*:*:*:*:*:*:*
oraclecommunications_element_manager8.2.1cpe:2.3:a:oracle:communications_element_manager:8.2.1:*:*:*:*:*:*:*
oraclecommunications_session_report_manager8.1.1cpe:2.3:a:oracle:communications_session_report_manager:8.1.1:*:*:*:*:*:*:*
oraclecommunications_session_report_manager8.2.0cpe:2.3:a:oracle:communications_session_report_manager:8.2.0:*:*:*:*:*:*:*
oraclecommunications_session_report_manager8.2.1cpe:2.3:a:oracle:communications_session_report_manager:8.2.1:*:*:*:*:*:*:*
oraclecommunications_session_route_manager8.1.1cpe:2.3:a:oracle:communications_session_route_manager:8.1.1:*:*:*:*:*:*:*
oraclecommunications_session_route_manager8.2.0cpe:2.3:a:oracle:communications_session_route_manager:8.2.0:*:*:*:*:*:*:*
Rows per page:
1-10 of 141

CNA Affected

[
  {
    "product": "Apache ActiveMQ",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Apache ActiveMQ 5.0.0 to 5.15.11"
      }
    ]
  }
]

Social References

More

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

AI Score

6

Confidence

High

EPSS

0.003

Percentile

70.9%