CVE-2020-13932

In Apache ActiveMQ Artemis 2.5.0 to 2.13.0, a specially crafted MQTT packet which has an XSS payload as client-id or topic name can exploit this vulnerability. The XSS payload is being injected into the admin console's browser. The XSS payload is triggered in the diagram plugin; queue node and the info section.
Configurations

Configuration 1 (hide)

cpe:2.3:a:apache:activemq_artemis:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-07-20 22:15

Updated : 2024-02-04 21:00


NVD link : CVE-2020-13932

Mitre link : CVE-2020-13932

CVE.ORG link : CVE-2020-13932


JSON object : View

Products Affected

apache

  • activemq_artemis
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')