Lucene search

K
nvd[email protected]NVD:CVE-2014-8110
HistoryFeb 12, 2015 - 4:59 p.m.

CVE-2014-8110

2015-02-1216:59:00
CWE-79
web.nvd.nist.gov
9

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

AI Score

8.2

Confidence

High

EPSS

0.007

Percentile

80.3%

Multiple cross-site scripting (XSS) vulnerabilities in the web based administration console in Apache ActiveMQ 5.x before 5.10.1 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors.

Affected configurations

Nvd
Node
apacheactivemqMatch5.0.0
OR
apacheactivemqMatch5.1.0
OR
apacheactivemqMatch5.2.0
OR
apacheactivemqMatch5.3.0
OR
apacheactivemqMatch5.3.1
OR
apacheactivemqMatch5.3.2
OR
apacheactivemqMatch5.4.0
OR
apacheactivemqMatch5.4.1
OR
apacheactivemqMatch5.4.2
OR
apacheactivemqMatch5.4.3
OR
apacheactivemqMatch5.5.0
OR
apacheactivemqMatch5.5.1
OR
apacheactivemqMatch5.6.0
OR
apacheactivemqMatch5.7.0
OR
apacheactivemqMatch5.8.0
OR
apacheactivemqMatch5.9.0
OR
apacheactivemqMatch5.9.1
OR
apacheactivemqMatch5.10.0
VendorProductVersionCPE
apacheactivemq5.0.0cpe:2.3:a:apache:activemq:5.0.0:*:*:*:*:*:*:*
apacheactivemq5.1.0cpe:2.3:a:apache:activemq:5.1.0:*:*:*:*:*:*:*
apacheactivemq5.2.0cpe:2.3:a:apache:activemq:5.2.0:*:*:*:*:*:*:*
apacheactivemq5.3.0cpe:2.3:a:apache:activemq:5.3.0:*:*:*:*:*:*:*
apacheactivemq5.3.1cpe:2.3:a:apache:activemq:5.3.1:*:*:*:*:*:*:*
apacheactivemq5.3.2cpe:2.3:a:apache:activemq:5.3.2:*:*:*:*:*:*:*
apacheactivemq5.4.0cpe:2.3:a:apache:activemq:5.4.0:*:*:*:*:*:*:*
apacheactivemq5.4.1cpe:2.3:a:apache:activemq:5.4.1:*:*:*:*:*:*:*
apacheactivemq5.4.2cpe:2.3:a:apache:activemq:5.4.2:*:*:*:*:*:*:*
apacheactivemq5.4.3cpe:2.3:a:apache:activemq:5.4.3:*:*:*:*:*:*:*
Rows per page:
1-10 of 181

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

AI Score

8.2

Confidence

High

EPSS

0.007

Percentile

80.3%