var-202005-0665
Vulnerability from variot

In Apache ActiveMQ 5.0.0 to 5.15.11, the webconsole admin GUI is open to XSS, in the view that lists the contents of a queue. Apache ActiveMQ Exists in a cross-site scripting vulnerability.Information may be obtained and tampered with. Apache ActiveMQ is a set of open source message middleware of the Apache Software Foundation in the United States. It supports Java message services, clusters, Spring Framework, etc. The vulnerability stems from the lack of correct validation of client data in WEB applications. An attacker could exploit this vulnerability to execute client code

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-202005-0665",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "activemq",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "apache",
        "version": "5.0.0"
      },
      {
        "model": "communications session route manager",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "oracle",
        "version": "8.2.0"
      },
      {
        "model": "communications session route manager",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "oracle",
        "version": "8.2.1"
      },
      {
        "model": "flexcube private banking",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "oracle",
        "version": "12.0.0"
      },
      {
        "model": "communications session report manager",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "oracle",
        "version": "8.1.1"
      },
      {
        "model": "communications diameter signaling router",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "oracle",
        "version": "8.2.2"
      },
      {
        "model": "communications element manager",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "oracle",
        "version": "8.1.1"
      },
      {
        "model": "communications diameter signaling router",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "oracle",
        "version": "8.0.0"
      },
      {
        "model": "communications session report manager",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "oracle",
        "version": "8.2.0"
      },
      {
        "model": "communications session report manager",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "oracle",
        "version": "8.2.1"
      },
      {
        "model": "communications element manager",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "oracle",
        "version": "8.2.0"
      },
      {
        "model": "communications element manager",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "oracle",
        "version": "8.2.1"
      },
      {
        "model": "enterprise repository",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "oracle",
        "version": "11.1.1.7.0"
      },
      {
        "model": "flexcube private banking",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "oracle",
        "version": "12.1.0"
      },
      {
        "model": "activemq",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "apache",
        "version": "5.15.11"
      },
      {
        "model": "communications session route manager",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "oracle",
        "version": "8.1.1"
      },
      {
        "model": "activemq",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "apache",
        "version": "5.0.0 \u304b\u3089 5.15.11"
      },
      {
        "model": "activemq",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "apache",
        "version": "5.0.0"
      },
      {
        "model": "activemq",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "apache",
        "version": "5.1.0"
      },
      {
        "model": "activemq",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "apache",
        "version": "5.2.0"
      },
      {
        "model": "activemq",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "apache",
        "version": "5.3.0"
      },
      {
        "model": "activemq",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "apache",
        "version": "5.3.1"
      },
      {
        "model": "activemq",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "apache",
        "version": "5.3.2"
      },
      {
        "model": "activemq",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "apache",
        "version": "5.4.0"
      },
      {
        "model": "activemq",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "apache",
        "version": "5.4.1"
      },
      {
        "model": "activemq",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "apache",
        "version": "5.4.2"
      },
      {
        "model": "activemq",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "apache",
        "version": "5.4.3"
      },
      {
        "model": "activemq",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "apache",
        "version": "5.5.0"
      },
      {
        "model": "activemq",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "apache",
        "version": "5.5.1"
      },
      {
        "model": "activemq",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "apache",
        "version": "5.6.0"
      },
      {
        "model": "activemq",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "apache",
        "version": "5.7.0"
      },
      {
        "model": "activemq",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "apache",
        "version": "5.8.0"
      },
      {
        "model": "activemq",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "apache",
        "version": "5.9.0"
      },
      {
        "model": "activemq",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "apache",
        "version": "5.9.1"
      },
      {
        "model": "activemq",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "apache",
        "version": "5.10.0"
      },
      {
        "model": "activemq",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "apache",
        "version": "5.10.1"
      },
      {
        "model": "activemq",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "apache",
        "version": "5.10.2"
      },
      {
        "model": "activemq",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "apache",
        "version": "5.11.0"
      },
      {
        "model": "activemq",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "apache",
        "version": "5.11.1"
      },
      {
        "model": "activemq",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "apache",
        "version": "5.11.2"
      },
      {
        "model": "activemq",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "apache",
        "version": "5.11.3"
      },
      {
        "model": "activemq",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "apache",
        "version": "5.12.0"
      },
      {
        "model": "activemq",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "apache",
        "version": "5.12.1"
      },
      {
        "model": "activemq",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "apache",
        "version": "5.12.2"
      },
      {
        "model": "activemq",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "apache",
        "version": "5.12.3"
      },
      {
        "model": "activemq",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "apache",
        "version": "5.13.0"
      },
      {
        "model": "activemq",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "apache",
        "version": "5.13.1"
      },
      {
        "model": "activemq",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "apache",
        "version": "5.13.2"
      },
      {
        "model": "activemq",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "apache",
        "version": "5.13.3"
      },
      {
        "model": "activemq",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "apache",
        "version": "5.13.4"
      },
      {
        "model": "activemq",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "apache",
        "version": "5.13.5"
      },
      {
        "model": "activemq",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "apache",
        "version": "5.14.0"
      },
      {
        "model": "activemq",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "apache",
        "version": "5.14.1"
      },
      {
        "model": "activemq",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "apache",
        "version": "5.14.2"
      },
      {
        "model": "activemq",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "apache",
        "version": "5.14.3"
      },
      {
        "model": "activemq",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "apache",
        "version": "5.14.4"
      },
      {
        "model": "activemq",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "apache",
        "version": "5.14.5"
      },
      {
        "model": "activemq",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "apache",
        "version": "5.15.0"
      },
      {
        "model": "activemq",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "apache",
        "version": "5.15.1"
      },
      {
        "model": "activemq",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "apache",
        "version": "5.15.2"
      },
      {
        "model": "activemq",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "apache",
        "version": "5.15.3"
      },
      {
        "model": "activemq",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "apache",
        "version": "5.15.4"
      },
      {
        "model": "activemq",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "apache",
        "version": "5.15.5"
      },
      {
        "model": "activemq",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "apache",
        "version": "5.15.6"
      },
      {
        "model": "activemq",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "apache",
        "version": "5.15.7"
      },
      {
        "model": "activemq",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "apache",
        "version": "5.15.8"
      },
      {
        "model": "activemq",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "apache",
        "version": "5.15.11"
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2020-1941"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-005358"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-1941"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:apache:activemq:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "5.15.11",
                "versionStartIncluding": "5.0.0",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:oracle:flexcube_private_banking:12.1.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:oracle:flexcube_private_banking:12.0.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:oracle:enterprise_repository:11.1.1.7.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:oracle:communications_element_manager:8.2.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:oracle:communications_element_manager:8.2.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:oracle:communications_element_manager:8.1.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:oracle:communications_diameter_signaling_router:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "8.2.2",
                "versionStartIncluding": "8.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:oracle:communications_session_report_manager:8.1.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:oracle:communications_session_report_manager:8.2.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:oracle:communications_session_report_manager:8.2.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:oracle:communications_session_route_manager:8.1.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:oracle:communications_session_route_manager:8.2.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:oracle:communications_session_route_manager:8.2.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2020-1941"
      }
    ]
  },
  "cve": "CVE-2020-1941",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 8.6,
            "impactScore": 2.9,
            "integrityImpact": "PARTIAL",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "MEDIUM",
            "trust": 1.0,
            "userInteractionRequired": true,
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Medium",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "None",
            "baseScore": 4.3,
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "JVNDB-2020-005358",
            "impactScore": null,
            "integrityImpact": "Partial",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Medium",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
            "version": "2.0"
          },
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 8.6,
            "id": "VHN-172785",
            "impactScore": 2.9,
            "integrityImpact": "PARTIAL",
            "severity": "MEDIUM",
            "trust": 0.1,
            "vectorString": "AV:N/AC:M/AU:N/C:N/I:P/A:N",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULMON",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 8.6,
            "id": "CVE-2020-1941",
            "impactScore": 2.9,
            "integrityImpact": "PARTIAL",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "MEDIUM",
            "trust": 0.1,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "NVD",
            "availabilityImpact": "NONE",
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "exploitabilityScore": 2.8,
            "impactScore": 2.7,
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "trust": 1.0,
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
            "version": "3.1"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Network",
            "author": "NVD",
            "availabilityImpact": "None",
            "baseScore": 6.1,
            "baseSeverity": "Medium",
            "confidentialityImpact": "Low",
            "exploitabilityScore": null,
            "id": "JVNDB-2020-005358",
            "impactScore": null,
            "integrityImpact": "Low",
            "privilegesRequired": "None",
            "scope": "Changed",
            "trust": 0.8,
            "userInteraction": "Required",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2020-1941",
            "trust": 1.0,
            "value": "MEDIUM"
          },
          {
            "author": "NVD",
            "id": "JVNDB-2020-005358",
            "trust": 0.8,
            "value": "Medium"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-202005-790",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "VULHUB",
            "id": "VHN-172785",
            "trust": 0.1,
            "value": "MEDIUM"
          },
          {
            "author": "VULMON",
            "id": "CVE-2020-1941",
            "trust": 0.1,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-172785"
      },
      {
        "db": "VULMON",
        "id": "CVE-2020-1941"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-005358"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-1941"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202005-790"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "In Apache ActiveMQ 5.0.0 to 5.15.11, the webconsole admin GUI is open to XSS, in the view that lists the contents of a queue. Apache ActiveMQ Exists in a cross-site scripting vulnerability.Information may be obtained and tampered with. Apache ActiveMQ is a set of open source message middleware of the Apache Software Foundation in the United States. It supports Java message services, clusters, Spring Framework, etc. The vulnerability stems from the lack of correct validation of client data in WEB applications. An attacker could exploit this vulnerability to execute client code",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2020-1941"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-005358"
      },
      {
        "db": "VULHUB",
        "id": "VHN-172785"
      },
      {
        "db": "VULMON",
        "id": "CVE-2020-1941"
      }
    ],
    "trust": 1.8
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2020-1941",
        "trust": 2.6
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-005358",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202005-790",
        "trust": 0.7
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2020.3485",
        "trust": 0.6
      },
      {
        "db": "NSFOCUS",
        "id": "48756",
        "trust": 0.6
      },
      {
        "db": "VULHUB",
        "id": "VHN-172785",
        "trust": 0.1
      },
      {
        "db": "VULMON",
        "id": "CVE-2020-1941",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-172785"
      },
      {
        "db": "VULMON",
        "id": "CVE-2020-1941"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-005358"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-1941"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202005-790"
      }
    ]
  },
  "id": "VAR-202005-0665",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-172785"
      }
    ],
    "trust": 0.01
  },
  "last_update_date": "2023-12-18T10:49:15.665000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "CVE-2020-1941 - XSS in WebConsole",
        "trust": 0.8,
        "url": "http://activemq.apache.org/security-advisories.data/cve-2020-1941-announcement.txt"
      },
      {
        "title": "Apache ActiveMQ Fixes for cross-site scripting vulnerabilities",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=118745"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-005358"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202005-790"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-79",
        "trust": 1.9
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-172785"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-005358"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-1941"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.3,
        "url": "https://www.oracle.com/security-alerts/cpujul2020.html"
      },
      {
        "trust": 2.3,
        "url": "https://www.oracle.com/security-alerts/cpuoct2020.html"
      },
      {
        "trust": 1.8,
        "url": "http://activemq.apache.org/security-advisories.data/cve-2020-1941-announcement.txt"
      },
      {
        "trust": 1.7,
        "url": "https://www.oracle.com//security-alerts/cpujul2021.html"
      },
      {
        "trust": 1.7,
        "url": "https://www.oracle.com/security-alerts/cpuapr2021.html"
      },
      {
        "trust": 1.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-1941"
      },
      {
        "trust": 1.0,
        "url": "https://lists.apache.org/thread.html/r946488fb942fd35c6a6e0359f52504a558ed438574a8f14d36d7dcd7%40%3ccommits.activemq.apache.org%3e"
      },
      {
        "trust": 1.0,
        "url": "https://lists.apache.org/thread.html/rb2fd3bf2dce042e0ab3f3c94c4767c96bb2e7e6737624d63162df36d%40%3ccommits.activemq.apache.org%3e"
      },
      {
        "trust": 1.0,
        "url": "https://lists.apache.org/thread.html/re4672802b0e5ed67c08c9e77057d52138e062f77cc09581b723cf95a%40%3ccommits.activemq.apache.org%3e"
      },
      {
        "trust": 0.8,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-1941"
      },
      {
        "trust": 0.7,
        "url": "https://lists.apache.org/thread.html/re4672802b0e5ed67c08c9e77057d52138e062f77cc09581b723cf95a@%3ccommits.activemq.apache.org%3e"
      },
      {
        "trust": 0.7,
        "url": "https://lists.apache.org/thread.html/rb2fd3bf2dce042e0ab3f3c94c4767c96bb2e7e6737624d63162df36d@%3ccommits.activemq.apache.org%3e"
      },
      {
        "trust": 0.7,
        "url": "https://lists.apache.org/thread.html/r946488fb942fd35c6a6e0359f52504a558ed438574a8f14d36d7dcd7@%3ccommits.activemq.apache.org%3e"
      },
      {
        "trust": 0.6,
        "url": "http://www.nsfocus.net/vulndb/48756"
      },
      {
        "trust": 0.6,
        "url": "https://www.ibm.com/blogs/psirt/security-bulletin-a-vulnerability-in-apache-activemq-affects-ibm-operations-analytics-predictive-insights-cve-2020-1941/"
      },
      {
        "trust": 0.6,
        "url": "https://www.ibm.com/blogs/psirt/security-bulletin-vulnerability-identified-in-apache-activemq-used-in-cloud-pak-system-cve-2020-1941-3/"
      },
      {
        "trust": 0.6,
        "url": "https://www.ibm.com/blogs/psirt/security-bulletin-a-vulnerability-in-apache-avtivemq-affects-ibm-operations-analytics-predictive-insights-cve-2020-1941/"
      },
      {
        "trust": 0.6,
        "url": "https://www.ibm.com/blogs/psirt/security-bulletin-vulnerability-identified-in-apache-activemq-used-in-cloud-pak-system-cve-2020-1941-2/"
      },
      {
        "trust": 0.6,
        "url": "https://www.ibm.com/blogs/psirt/security-bulletin-vulnerability-identified-in-apache-activemq-used-in-cloud-pak-system-cve-2020-1941/"
      },
      {
        "trust": 0.6,
        "url": "https://www.ibm.com/blogs/psirt/security-bulletin-ibm-resilient-soar-is-using-components-with-known-vulnerabilities-activemq-camel-5-15-9-jar-cve-2015-5182-cve-2015-5183-cve-2015-5184-cve-2020-1941/"
      },
      {
        "trust": 0.6,
        "url": "https://vigilance.fr/vulnerability/oracle-fusion-middleware-vulnerabilities-of-july-2020-32829"
      },
      {
        "trust": 0.6,
        "url": "https://vigilance.fr/vulnerability/apache-activemq-cross-site-scripting-via-webconsole-admin-gui-33509"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2020.3485/"
      },
      {
        "trust": 0.1,
        "url": "https://cwe.mitre.org/data/definitions/79.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov"
      },
      {
        "trust": 0.1,
        "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/181957"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-172785"
      },
      {
        "db": "VULMON",
        "id": "CVE-2020-1941"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-005358"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-1941"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202005-790"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "VULHUB",
        "id": "VHN-172785"
      },
      {
        "db": "VULMON",
        "id": "CVE-2020-1941"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-005358"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-1941"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202005-790"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2020-05-14T00:00:00",
        "db": "VULHUB",
        "id": "VHN-172785"
      },
      {
        "date": "2020-05-14T00:00:00",
        "db": "VULMON",
        "id": "CVE-2020-1941"
      },
      {
        "date": "2020-06-12T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2020-005358"
      },
      {
        "date": "2020-05-14T17:15:12.320000",
        "db": "NVD",
        "id": "CVE-2020-1941"
      },
      {
        "date": "2020-05-14T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202005-790"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2022-10-05T00:00:00",
        "db": "VULHUB",
        "id": "VHN-172785"
      },
      {
        "date": "2021-02-10T00:00:00",
        "db": "VULMON",
        "id": "CVE-2020-1941"
      },
      {
        "date": "2020-06-12T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2020-005358"
      },
      {
        "date": "2023-11-07T03:19:37.307000",
        "db": "NVD",
        "id": "CVE-2020-1941"
      },
      {
        "date": "2022-10-08T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202005-790"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202005-790"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Apache ActiveMQ Cross-site scripting vulnerability in",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-005358"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "XSS",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202005-790"
      }
    ],
    "trust": 0.6
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...