#VU40172 Cross-site scripting in ActiveMQ


Published: 2016-08-05 | Updated: 2020-09-14

Vulnerability identifier: #VU40172

Vulnerability risk: Low

CVSSv3.1: 4.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2016-0782

CWE-ID: CWE-79

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
ActiveMQ
Server applications / Mail servers

Vendor: Apache Foundation

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data. The vulnerability allows remote authenticated users to conduct cross-site scripting (XSS) attacks and consequently obtain sensitive information from a Java memory dump via vectors related to creating a queue.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation
Install update from vendor's website.

Vulnerable software versions

ActiveMQ: 5.13.0, 5.12.0 - 5.12.2, 5.11.0 - 5.11.3, 5.10.0 - 5.10.2, 5.9.0 - 5.9.1, 5.8.0, 5.7.0, 5.6.0, 5.5.0 - 5.5.1, 5.4.0 - 5.4.3, 5.3.0 - 5.3.2, 5.2 - 5.2.0, 5.1.0, 5.0.0, 5.15.0 - 5.15.6, 5.14.0 - 5.14.5


External links
http://activemq.apache.org/security-advisories.data/CVE-2016-0782-announcement.txt
http://packetstormsecurity.com/files/136215/Apache-ActiveMQ-5.13.0-Cross-Site-Scripting.html
http://www.securityfocus.com/archive/1/537760/100/0/threaded
http://www.securitytracker.com/id/1035328
http://access.redhat.com/errata/RHSA-2016:1424
http://bugzilla.redhat.com/show_bug.cgi?id=1317516
http://lists.apache.org/thread.html/a859563f05fbe7c31916b3178c2697165bd9bbf5a65d1cf62aef27d2@%3Ccommits.activemq.apache.org%3E


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability