CVE-2020-13932 Apache ActiveMQ Artemis - Remote XSS in Web console Diagram Plugin

Related Vulnerabilities: CVE-2020-13932   CVE-2017-5648  
                							

                <!--X-Body-Begin-->
<!--X-User-Header-->

oss-sec
mailing list archives
<!--X-User-Header-End-->
<!--X-TopPNI-->

By Date

By Thread

</form>

<!--X-TopPNI-End-->
<!--X-MsgBody-->
<!--X-Subject-Header-Begin-->
CVE-2020-13932 Apache ActiveMQ Artemis - Remote XSS in Web console Diagram Plugin

<!--X-Subject-Header-End-->
<!--X-Head-of-Message-->

From: Gary Tully &lt;gtully () apache org&gt;

Date: Mon, 20 Jul 2020 17:17:16 +0100

<!--X-Head-of-Message-End-->
<!--X-Head-Body-Sep-Begin-->

<!--X-Head-Body-Sep-End-->
<!--X-Body-of-Message-->
[CVEID]:CVE-2017-5648

Apache ActiveMQ Artemis - Remote XSS in Web console Diagram Plugin

Severity: Medium

Vendor: The Apache Software Foundation

Affected Version: Apache ActiveMQ Artemis 2.5.0 to 2.13.0

Vulnerability details:
A specifically crafted MQTT packet which has an XSS payload as
client-id or topic name can exploit this vulnerability. The XSS
payload is being injected into the admin console's browser. The XSS
payload is triggered in the diagram plugin; queue node and the info
section.

Mitigation:
Upgrade to Apache ActiveMQ Artemis 2.14.0

Credit: This issue was discovered by Arun Magesh from Payatu Software Labs

see:
https://activemq.apache.org/security-advisories.data/CVE-2020-13932-announcement.txt

<!--X-Body-of-Message-End-->
<!--X-MsgBody-End-->
<!--X-Follow-Ups-->

<!--X-Follow-Ups-End-->
<!--X-References-->
<!--X-References-End-->
<!--X-BotPNI-->

By Date

By Thread

Current thread:

CVE-2020-13932 Apache ActiveMQ Artemis - Remote XSS in Web console Diagram Plugin Gary Tully (Jul 20)

<!--X-BotPNI-End-->
<!--X-User-Footer-->
<!--X-User-Footer-End-->