CVE-2018-8006

NameCVE-2018-8006
DescriptionAn instance of a cross-site scripting vulnerability was identified to be present in the web based administration console on the queue.jsp page of Apache ActiveMQ versions 5.0.0 to 5.15.5. The root cause of this issue is improper data filtering of the QueueFilter parameter.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
activemq (PTS)buster5.15.8-2fixed
buster (security)5.15.16-0+deb10u1fixed
bullseye5.16.1-1fixed
bookworm5.17.2+dfsg-2fixed
sid, trixie5.17.6+dfsg-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
activemqsource(unstable)5.15.6-1unimportant

Notes

https://issues.apache.org/jira/browse/AMQ-6954
https://git-wip-us.apache.org/repos/asf?p=activemq.git;h=d25de5d
https://git-wip-us.apache.org/repos/asf?p=activemq.git;h=d8c80a9
Admin console not enabled in the Debian package, see #702670)
Fixed in 5.15.6, 5.16.0

Search for package or bug name: Reporting problems