Lucene search

K
githubGitHub Advisory DatabaseGHSA-MFHR-3XMC-R2GG
HistoryMay 17, 2022 - 1:36 a.m.

Improper Neutralization of Input During Web Page Generation in Apache ActiveMQ

2022-05-1701:36:25
CWE-79
GitHub Advisory Database
github.com
11

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

0.012 Low

EPSS

Percentile

85.2%

Cross-site scripting (XSS) vulnerability in scheduled.jsp in Apache ActiveMQ 5.8.0 and earlier allows remote attackers to inject arbitrary web script or HTML via vectors involving the “cron of a message.”

Affected configurations

Vulners
Node
org.apache.activemq\activemqMatchclient

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

0.012 Low

EPSS

Percentile

85.2%