CVE-2016-0782: Improper Neutralization of Input During Web Page Generation in Apache ActiveMQ
5.4
CVSS Score
3.0
Basic Information
CVE ID
GHSA ID
EPSS Score
0.80706%
CWE
Published
5/14/2022
Updated
3/14/2024
KEV Status
No
Technology
Java
Technical Details
CVSS Vector
CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
| Package Name | Ecosystem | Vulnerable Versions | First Patched Version |
|---|---|---|---|
| org.apache.activemq:activemq-client | maven | >= 5.0.0, <= 5.11.3 | 5.11.4 |
| org.apache.activemq:activemq-client | maven | >= 5.12.0, <= 5.12.2 | 5.12.3 |
| org.apache.activemq:activemq-client | maven | >= 5.13.0, <= 5.13.1 | 5.13.2 |
Vulnerability Intelligence
Miggo AI
Root Cause Analysis
The vulnerability stems from two key issues:
- XSS in queue handling: The admin console's JSP files failed to properly sanitize user-controlled queue names before rendering them in HTML, as evidenced by the CWE-79 classification and attack vector description.
- Jolokia misconfiguration: The web.xml configuration for Jolokia (AgentServlet) initially allowed error details and discovery, which combined with XSS could lead to memory dump retrieval. This is confirmed by the patching commits (0c9fdb5, 2061186) that disabled these features and upgraded Jolokia.