Vulnerability Name:

CVE-2020-13947 (CCN-196373)

Assigned:2020-06-08
Published:2021-02-08
Updated:2021-12-03
Summary:An instance of a cross-site scripting vulnerability was identified to be present in the web based administration console on the message.jsp page of Apache ActiveMQ versions 5.15.12 through 5.16.0.
CVSS v3 Severity:6.1 Medium (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N)
5.8 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:H/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): Required
Scope:Scope (S): Changed
Impact Metrics:Confidentiality (C): Low
Integrity (I): Low
Availibility (A): None
6.1 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N)
5.8 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:H/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): Required
Scope:Scope (S): Changed
Impact Metrics:Confidentiality (C): Low
Integrity (I): Low
Availibility (A): None
CVSS v2 Severity:4.3 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): None
5.5 Medium (CCN CVSS v2 Vector: AV:N/AC:L/Au:S/C:P/I:P/A:N)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): None
Vulnerability Type:CWE-79
Vulnerability Consequences:Cross-Site Scripting
References:Source: MISC
Type: Vendor Advisory
http://activemq.apache.org/security-advisories.data/CVE-2020-13947-announcement.txt

Source: MITRE
Type: CNA
CVE-2020-13947

Source: CCN
Type: Apache Web site
Apache ActiveMQ

Source: XF
Type: UNKNOWN
apache-cve202013947-xss(196373)

Source: MLIST
Type: Mailing List, Patch, Vendor Advisory
[activemq-commits] 20210211 [activemq-website] branch master updated: Update 5.15.x fix version on CVE-2020-13947

Source: MLIST
Type: Mailing List, Vendor Advisory
[activemq-dev] 20210211 Re: CVE-2020-13947 - XSS in WebConsole

Source: MLIST
Type: Mailing List, Vendor Advisory
[activemq-users] 20210211 Re: CVE-2020-13947 - XSS in WebConsole

Source: CCN
Type: oss-sec Mailing List, Mon, 8 Feb 2021 06:25:40 +0100
CVE-2020-13947 - XSS in Apache ActiveMQ WebConsole

Source: CCN
Type: IBM Security Bulletin 6463217 (Operations Analytics Predictive Insights)
A vulnerability in Apache ActiveMQ affects IBM Operations Analytics Predictive Insights (CVE-2020-13947)

Source: CCN
Type: IBM Security Bulletin 6955033 (Security Directory Integrator)
IBM Security Directory Integrator is affected by multiple security vulnerabilities

Source: CCN
Type: IBM Security Bulletin 7001693 (Security Directory Suite VA)
IBM Security Directory Suite is vulnerable to multiple issues

Source: MISC
Type: Not Applicable, Third Party Advisory
https://www.oracle.com/security-alerts/cpuApr2021.html

Source: MISC
Type: Patch, Third Party Advisory
https://www.oracle.com/security-alerts/cpuoct2021.html

Vulnerable Configuration:Configuration 1:
  • cpe:/a:apache:activemq:*:*:*:*:*:*:*:* (Version < 5.15.14)
  • OR cpe:/a:apache:activemq:*:*:*:*:*:*:*:* (Version >= 5.16.0 and < 5.16.1)

  • Configuration 2:
  • cpe:/a:oracle:communications_session_report_manager:*:*:*:*:*:*:*:* (Version >= 8.0.0 and <= 8.2.2)
  • OR cpe:/a:oracle:communications_session_route_manager:*:*:*:*:*:*:*:* (Version >= 8.0.0 and <= 8.2.2)

  • Configuration CCN 1:
  • cpe:/a:apache:activemq:5.15.11:*:*:*:*:*:*:*
  • AND
  • cpe:/a:ibm:operations_analytics_predictive_insights:1.3.6:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:operations_analytics_predictive_insights:1.3.6:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    apache activemq *
    apache activemq *
    oracle communications session report manager *
    oracle communications session route manager *
    apache activemq 5.15.11
    ibm operations analytics predictive insights 1.3.6
    ibm operations analytics predictive insights 1.3.6