Vulnerability CVE-2016-0782


Published: 2016-08-05

Description:
The administration web console in Apache ActiveMQ 5.x before 5.11.4, 5.12.x before 5.12.3, and 5.13.x before 5.13.2 allows remote authenticated users to conduct cross-site scripting (XSS) attacks and consequently obtain sensitive information from a Java memory dump via vectors related to creating a queue.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Apache -> Activemq 

 References:
http://activemq.apache.org/security-advisories.data/CVE-2016-0782-announcement.txt
http://packetstormsecurity.com/files/136215/Apache-ActiveMQ-5.13.0-Cross-Site-Scripting.html
http://www.securityfocus.com/archive/1/537760/100/0/threaded
http://www.securitytracker.com/id/1035328
https://access.redhat.com/errata/RHSA-2016:1424
https://bugzilla.redhat.com/show_bug.cgi?id=1317516
https://lists.apache.org/thread.html/a859563f05fbe7c31916b3178c2697165bd9bbf5a65d1cf62aef27d2@%3Ccommits.activemq.apache.org%3E

Copyright 2024, cxsecurity.com

 

Back to Top