CVE-2014-8110

Multiple cross-site scripting (XSS) vulnerabilities in the web based administration console in Apache ActiveMQ 5.x before 5.10.1 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:apache:activemq:5.3.0:*:*:*:*:*:*:*
cpe:2.3:a:apache:activemq:5.8.0:*:*:*:*:*:*:*
cpe:2.3:a:apache:activemq:5.4.3:*:*:*:*:*:*:*
cpe:2.3:a:apache:activemq:5.4.0:*:*:*:*:*:*:*
cpe:2.3:a:apache:activemq:5.5.1:*:*:*:*:*:*:*
cpe:2.3:a:apache:activemq:5.4.1:*:*:*:*:*:*:*
cpe:2.3:a:apache:activemq:5.9.0:*:*:*:*:*:*:*
cpe:2.3:a:apache:activemq:5.3.1:*:*:*:*:*:*:*
cpe:2.3:a:apache:activemq:5.2.0:*:*:*:*:*:*:*
cpe:2.3:a:apache:activemq:5.7.0:*:*:*:*:*:*:*
cpe:2.3:a:apache:activemq:5.0.0:*:*:*:*:*:*:*
cpe:2.3:a:apache:activemq:5.10.0:*:*:*:*:*:*:*
cpe:2.3:a:apache:activemq:5.1.0:*:*:*:*:*:*:*
cpe:2.3:a:apache:activemq:5.5.0:*:*:*:*:*:*:*
cpe:2.3:a:apache:activemq:5.3.2:*:*:*:*:*:*:*
cpe:2.3:a:apache:activemq:5.9.1:*:*:*:*:*:*:*
cpe:2.3:a:apache:activemq:5.6.0:*:*:*:*:*:*:*
cpe:2.3:a:apache:activemq:5.4.2:*:*:*:*:*:*:*

Information

Published : 2015-02-12 08:59

Updated : 2023-02-12 16:42


NVD link : CVE-2014-8110

Mitre link : CVE-2014-8110


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Advertisement

dedicated server usa

Products Affected

apache

  • activemq