Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2018-8006 First vendor Publication 2018-10-10
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
Overall CVSS Score 6.1
Base Score 6.1 Environmental Score 6.1
impact SubScore 2.7 Temporal Score 6.1
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction Required
Scope Changed Confidentiality Impact Low
Integrity Impact Low Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

An instance of a cross-site scripting vulnerability was identified to be present in the web based administration console on the queue.jsp page of Apache ActiveMQ versions 5.0.0 to 5.15.5. The root cause of this issue is improper data filtering of the QueueFilter parameter.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-8006

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 52

Nessus® Vulnerability Scanner

Date Description
2018-08-30 Name : A web application running on the remote host is affected by multiple vulnerab...
File : activemq_5_15_5.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

https://lists.apache.org/thread.html/03f91b1fb85686a848cee6b90112cf6059bd1b21...
https://lists.apache.org/thread.html/2b5c0039197a4949f29e1e2c9441ab38d242946b...
https://lists.apache.org/thread.html/3f1e41bc9153936e065ca3094bd89ff8167ad2d3...
https://lists.apache.org/thread.html/a859563f05fbe7c31916b3178c2697165bd9bbf5...
https://lists.apache.org/thread.html/c0ec53b72b3240b187afb1cf67e4309a9e5f6072...
https://lists.apache.org/thread.html/fcbe6ad00f1de142148c20d813fae3765dc42749...
https://lists.apache.org/thread.html/r946488fb942fd35c6a6e0359f52504a558ed438...
https://lists.apache.org/thread.html/rb698ed085f79e56146ca24ab359c9ef95846618...
Source Url
BID http://www.securityfocus.com/bid/105156
CONFIRM http://activemq.apache.org/security-advisories.data/CVE-2018-8006-announcemen...

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
Date Informations
2023-11-07 21:41:18
  • Multiple Updates
2021-05-05 01:32:29
  • Multiple Updates
2021-05-04 13:21:20
  • Multiple Updates
2021-04-22 02:36:17
  • Multiple Updates
2021-02-14 09:22:46
  • Multiple Updates
2021-02-08 12:25:08
  • Multiple Updates
2020-05-23 02:20:15
  • Multiple Updates
2020-05-23 01:19:21
  • Multiple Updates
2019-03-29 00:19:16
  • Multiple Updates
2019-03-28 00:19:05
  • Multiple Updates
2019-03-27 21:19:37
  • Multiple Updates
2019-03-27 17:19:07
  • Multiple Updates
2019-01-29 12:06:57
  • Multiple Updates
2018-11-30 21:19:39
  • Multiple Updates
2018-10-11 17:19:48
  • Multiple Updates
2018-10-10 21:19:54
  • First insertion