CVE-2018-8006

Related Vulnerabilities: CVE-2018-8006  

An instance of a cross-site scripting vulnerability was identified to be present in the web based administration console on the queue.jsp page of Apache ActiveMQ versions 5.0.0 to 5.15.5. The root cause of this issue is improper data filtering of the QueueFilter parameter.

The MITRE CVE dictionary describes this issue as:

An instance of a cross-site scripting vulnerability was identified to be present in the web based administration console on the queue.jsp page of Apache ActiveMQ versions 5.0.0 to 5.15.5. The root cause of this issue is improper data filtering of the QueueFilter parameter.

Find out more about CVE-2018-8006 from the MITRE CVE dictionary dictionary and NIST NVD.

CVSS v3 metrics

NOTE: The following CVSS v3 metrics and score provided are preliminary and subject to review.

CVSS3 Base Score 6.1
CVSS3 Base Metrics CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
Attack Vector Network
Attack Complexity Low
Privileges Required None
User Interaction Required
Scope Changed
Confidentiality Low
Integrity Impact Low
Availability Impact None

Affected Packages State

Platform Package State
Red Hat Virtualization 4 eap7-activemq-artemis Not affected
Red Hat Single Sign-On 7 activemq-artemis Under investigation
Red Hat JBoss Fuse Service Works 6 activemq Under investigation
Red Hat JBoss Fuse 7 activemq Under investigation
Red Hat JBoss Fuse 6 activemq Under investigation
Red Hat JBoss EAP 7 activemq-artemis Not affected
Red Hat JBoss Data Grid 7 activemq-artemis Under investigation
Red Hat JBoss A-MQ 6 activemq Under investigation

External References