CVE-2020-13932

CVE-2020-13932

In Apache ActiveMQ Artemis 2.5.0 to 2.13.0, a specially crafted MQTT packet which has an XSS payload as client-id or topic name can exploit this vulnerability. The XSS payload is being injected into the admin console’s browser. The XSS payload is triggered in the diagram plugin; queue node and the info section.

Source: CVE-2020-13932

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다