The administration web console in Apache ActiveMQ 5.x before 5.11.4, 5.12.x before 5.12.3, and 5.13.x before 5.13.2 allows remote authenticated users to conduct cross-site scripting (XSS) attacks and consequently obtain sensitive information from a Java memory dump via vectors related to creating a queue.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2016-08-05T15:00:00

Updated: 2024-08-05T22:30:04.755Z

Reserved: 2015-12-16T00:00:00

Link: CVE-2016-0782

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2016-08-05T15:59:02.473

Modified: 2023-11-07T02:29:22.003

Link: CVE-2016-0782

cve-icon Redhat

Severity : Moderate

Publid Date: 2016-03-10T00:00:00Z

Links: CVE-2016-0782 - Bugzilla