Cross-Site Scripting Vulnerability in Apache ActiveMQ Administration Console

Cross-Site Scripting Vulnerability in Apache ActiveMQ Administration Console

CVE-2018-8006 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

An instance of a cross-site scripting vulnerability was identified to be present in the web based administration console on the queue.jsp page of Apache ActiveMQ versions 5.0.0 to 5.15.5. The root cause of this issue is improper data filtering of the QueueFilter parameter.

Learn more about our Cis Benchmark Audit For Apache Http Server.