#VU27953 Cross-site scripting in ActiveMQ


Published: 2020-05-17

Vulnerability identifier: #VU27953

Vulnerability risk: Low

CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-1941

CWE-ID: CWE-79

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
ActiveMQ
Server applications / Mail servers

Vendor: Apache Foundation

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data within the webconsole admin GUI. A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

ActiveMQ: 5.15.0 - 5.15.11, 5.13.0 - 5.13.5, 5.12.0 - 5.12.3, 5.11.0 - 5.11.4, 5.10.0 - 5.10.2, 5.9.0 - 5.9.1, 5.8.0, 5.7.0, 5.6.0, 5.5.0 - 5.5.1, 5.4.0 - 5.4.3, 5.3.0 - 5.3.2, 5.2 - 5.2.0, 5.1.0, 5.0.0, 5.14.0 - 5.14.5


External links
http://activemq.apache.org/security-advisories.data/CVE-2020-1941-announcement.txt


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability