Lucene search

K
nvd[email protected]NVD:CVE-2016-0782
HistoryAug 05, 2016 - 3:59 p.m.

CVE-2016-0782

2016-08-0515:59:02
CWE-79
web.nvd.nist.gov

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

5.4 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

37.7%

The administration web console in Apache ActiveMQ 5.x before 5.11.4, 5.12.x before 5.12.3, and 5.13.x before 5.13.2 allows remote authenticated users to conduct cross-site scripting (XSS) attacks and consequently obtain sensitive information from a Java memory dump via vectors related to creating a queue.

Affected configurations

NVD
Node
apacheactivemqMatch5.1.0
OR
apacheactivemqMatch5.2.0
OR
apacheactivemqMatch5.3.0
OR
apacheactivemqMatch5.3.1
OR
apacheactivemqMatch5.3.2
OR
apacheactivemqMatch5.4.0
OR
apacheactivemqMatch5.4.1
OR
apacheactivemqMatch5.4.2
OR
apacheactivemqMatch5.4.3
OR
apacheactivemqMatch5.5.0
OR
apacheactivemqMatch5.5.1
OR
apacheactivemqMatch5.6.0
OR
apacheactivemqMatch5.7.0
OR
apacheactivemqMatch5.8.0
OR
apacheactivemqMatch5.9.0
OR
apacheactivemqMatch5.9.1
OR
apacheactivemqMatch5.10.0
OR
apacheactivemqMatch5.10.1
OR
apacheactivemqMatch5.10.2
OR
apacheactivemqMatch5.11.0
OR
apacheactivemqMatch5.11.1
OR
apacheactivemqMatch5.11.2
OR
apacheactivemqMatch5.11.3
OR
apacheactivemqMatch5.12.0
OR
apacheactivemqMatch5.12.1
OR
apacheactivemqMatch5.12.2
OR
apacheactivemqMatch5.13.0
OR
apacheactivemqMatch5.13.1

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

5.4 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

37.7%