Lucene search

K
cvelistApacheCVELIST:CVE-2018-8006
HistoryOct 10, 2018 - 12:00 a.m.

CVE-2018-8006

2018-10-1000:00:00
apache
www.cve.org

6 Medium

AI Score

Confidence

High

0.348 Low

EPSS

Percentile

97.1%

An instance of a cross-site scripting vulnerability was identified to be present in the web based administration console on the queue.jsp page of Apache ActiveMQ versions 5.0.0 to 5.15.5. The root cause of this issue is improper data filtering of the QueueFilter parameter.

CNA Affected

[
  {
    "product": "Apache ActiveMQ",
    "vendor": "Apache Software Foundation",
    "versions": [
      {
        "status": "affected",
        "version": "5.0.0 to 5.15.5"
      }
    ]
  }
]

References

6 Medium

AI Score

Confidence

High

0.348 Low

EPSS

Percentile

97.1%