ghsa-9cvr-8xq4-2m73
Vulnerability from github
Published
2022-05-14 01:14
Modified
2024-03-14 22:46
Summary
Improper Neutralization of Input During Web Page Generation in Apache ActiveMQ
Details

Multiple cross-site scripting (XSS) vulnerabilities in the web based administration console in Apache ActiveMQ 5.x before 5.10.1 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors.

Show details on source website


{
  "affected": [
    {
      "package": {
        "ecosystem": "Maven",
        "name": "org.apache.activemq:activemq-client"
      },
      "ranges": [
        {
          "events": [
            {
              "introduced": "5.0.0"
            },
            {
              "fixed": "5.10.1"
            }
          ],
          "type": "ECOSYSTEM"
        }
      ]
    }
  ],
  "aliases": [
    "CVE-2014-8110"
  ],
  "database_specific": {
    "cwe_ids": [
      "CWE-79"
    ],
    "github_reviewed": true,
    "github_reviewed_at": "2022-07-06T21:04:31Z",
    "nvd_published_at": "2015-02-12T16:59:00Z",
    "severity": "MODERATE"
  },
  "details": "Multiple cross-site scripting (XSS) vulnerabilities in the web based administration console in Apache ActiveMQ 5.x before 5.10.1 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors.",
  "id": "GHSA-9cvr-8xq4-2m73",
  "modified": "2024-03-14T22:46:22Z",
  "published": "2022-05-14T01:14:52Z",
  "references": [
    {
      "type": "ADVISORY",
      "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-8110"
    },
    {
      "type": "WEB",
      "url": "https://github.com/apache/activemq/commit/994d9b26"
    },
    {
      "type": "WEB",
      "url": "https://github.com/apache/activemq/commit/f8b3de86d8154db5680433e46734b2bd9ced852b"
    },
    {
      "type": "WEB",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/100724"
    },
    {
      "type": "PACKAGE",
      "url": "https://github.com/apache/activemq"
    },
    {
      "type": "WEB",
      "url": "https://issues.apache.org/jira/browse/AMQ-5033"
    },
    {
      "type": "WEB",
      "url": "https://lists.apache.org/thread.html/a859563f05fbe7c31916b3178c2697165bd9bbf5a65d1cf62aef27d2%40%3Ccommits.activemq.apache.org%3E"
    },
    {
      "type": "WEB",
      "url": "https://lists.apache.org/thread.html/a859563f05fbe7c31916b3178c2697165bd9bbf5a65d1cf62aef27d2@%3Ccommits.activemq.apache.org%3E"
    },
    {
      "type": "WEB",
      "url": "https://web.archive.org/web/20161110092459/http://secunia.com/advisories/62649"
    },
    {
      "type": "WEB",
      "url": "https://web.archive.org/web/20200228044455/http://www.securityfocus.com/bid/72511"
    },
    {
      "type": "WEB",
      "url": "http://activemq.apache.org/security-advisories.data/CVE-2014-8110-announcement.txt"
    },
    {
      "type": "WEB",
      "url": "http://seclists.org/oss-sec/2015/q1/427"
    }
  ],
  "schema_version": "1.4.0",
  "severity": [],
  "summary": "Improper Neutralization of Input During Web Page Generation in Apache ActiveMQ"
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...