CVE-2018-8006

CVE-2018-8006

An instance of a cross-site scripting vulnerability was identified to be present in the web based administration console on the queue.jsp page of Apache ActiveMQ versions 5.0.0 to 5.15.5. The root cause of this issue is improper data filtering of the QueueFilter parameter.

Source: CVE-2018-8006

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다