SonicALERT
Search

Sonicwall Signatures

 

Go to All Categories list.


  Apache ActiveMQ queue.jsp XSS

Category: WEB-ATTACKS      

An instance of a cross-site scripting vulnerability was identified to be present in the web based administration console on the queue.jsp page of Apache ActiveMQ versions 5.0.0 to 5.15.5. The root cause of this issue is improper data filtering of the QueueFilter parameter.

References
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-8006


Relevant Information