Lucene search

K
githubGitHub Advisory DatabaseGHSA-9CVR-8XQ4-2M73
HistoryMay 14, 2022 - 1:14 a.m.

Improper Neutralization of Input During Web Page Generation in Apache ActiveMQ

2022-05-1401:14:52
CWE-79
GitHub Advisory Database
github.com
8

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

0.007 Low

EPSS

Percentile

80.4%

Multiple cross-site scripting (XSS) vulnerabilities in the web based administration console in Apache ActiveMQ 5.x before 5.10.1 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors.

Affected configurations

Vulners
Node
org.apache.activemq\activemqMatchclient

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

0.007 Low

EPSS

Percentile

80.4%