Stored XSS in Apache ActiveMQ Artemis



Published: 2020-07-24
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2020-13932
CWE-ID CWE-79
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
ActiveMQ Artemis
Server applications / Other server solutions

Vendor Apache Foundation

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Stored cross-site scripting

EUVDB-ID: #VU31798

Risk: Medium

CVSSv3.1: 4.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-13932

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: No

Description

The disclosed vulnerability allows a remote user to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data. A remote authenticated user can send a specially crafted MQTT packet which has an XSS payload as client-id or topic name and execute arbitrary HTML and script code in administrator's browser in context of vulnerable website, as the code execution is triggered via the diagram plugin, queue node and the info section in the admin console.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

ActiveMQ Artemis: 2.5.0 - 2.14.0

External links

http://activemq.apache.org/security-advisories.data/CVE-2020-13932-announcement.txt
http://lists.apache.org/thread.html/r7fcedcc89e5f296b174d6b8c1438c607c30d809c04292e5732d6e4eb@%3Cusers.activemq.apache.org%3E


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###