Skip to content

Improper Neutralization of Input During Web Page Generation in Apache ActiveMQ

Moderate severity GitHub Reviewed Published May 14, 2022 to the GitHub Advisory Database • Updated Mar 24, 2024

Severity

Moderate

EPSS score

0.699%
(81st percentile)

Weaknesses

CVE ID

CVE-2014-8110

GHSA ID

GHSA-9cvr-8xq4-2m73

Source code

Credits

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.