CVE-2018-8006

An instance of a cross-site scripting vulnerability was identified to be present in the web based administration console on the queue.jsp page of Apache ActiveMQ versions 5.0.0 to 5.15.5. The root cause of this issue is improper data filtering of the QueueFilter parameter.
Configurations

Configuration 1

cpe:2.3:a:apache:activemq:*:*:*:*:*:*:*:*

Information

Published : 2018-10-10 02:29

Updated : 2021-02-14 02:57


NVD link : CVE-2018-8006

Mitre link : CVE-2018-8006

Products Affected
CWE