8.8
HIGH
CVE-2015-5182
Apache ActiveMQ Jolokia CSRF Exposure
Description

Cross-site request forgery (CSRF) vulnerability in the jolokia API in A-MQ.

INFO

Published Date :

Sept. 25, 2017, 9:29 p.m.

Last Modified :

Feb. 13, 2023, 12:50 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2015-5182 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Apache activemq
1 Redhat amq
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2015-5182 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2015-5182 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Feb. 13, 2023

    Action Type Old Value New Value
    Removed Reference https://lists.apache.org/thread.html/9e3391878c6840b294155f7ba6ccb47586e317f85c1bbd15c4608bd0@%3Cdev.activemq.apache.org%3E [Mailing List, Third Party Advisory]
    Removed Reference https://lists.apache.org/thread.html/rb280e767ab199767e07a367f287ba08a9692fa76e2da4a20d50d07c4@%3Cdev.activemq.apache.org%3E [Mailing List, Third Party Advisory]
    Added Reference https://lists.apache.org/thread.html/rb280e767ab199767e07a367f287ba08a9692fa76e2da4a20d50d07c4%40%3Cdev.activemq.apache.org%3E [No Types Assigned]
    Added Reference https://lists.apache.org/thread.html/9e3391878c6840b294155f7ba6ccb47586e317f85c1bbd15c4608bd0%40%3Cdev.activemq.apache.org%3E [No Types Assigned]
  • Modified Analysis by [email protected]

    Jul. 26, 2021

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=1248809 Issue Tracking, Third Party Advisory https://bugzilla.redhat.com/show_bug.cgi?id=1248809 Issue Tracking, Vendor Advisory
    Changed Reference Type https://lists.apache.org/thread.html/9e3391878c6840b294155f7ba6ccb47586e317f85c1bbd15c4608bd0@%3Cdev.activemq.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/9e3391878c6840b294155f7ba6ccb47586e317f85c1bbd15c4608bd0@%3Cdev.activemq.apache.org%3E Mailing List, Third Party Advisory
    Changed Reference Type https://lists.apache.org/thread.html/rb280e767ab199767e07a367f287ba08a9692fa76e2da4a20d50d07c4@%3Cdev.activemq.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/rb280e767ab199767e07a367f287ba08a9692fa76e2da4a20d50d07c4@%3Cdev.activemq.apache.org%3E Mailing List, Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:apache:activemq:*:*:*:*:*:*:*:* OR *cpe:2.3:a:redhat:amq:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jan. 05, 2021

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/rb280e767ab199767e07a367f287ba08a9692fa76e2da4a20d50d07c4@%3Cdev.activemq.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 18, 2019

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/9e3391878c6840b294155f7ba6ccb47586e317f85c1bbd15c4608bd0@%3Cdev.activemq.apache.org%3E [No Types Assigned]
  • Reanalysis by [email protected]

    Aug. 21, 2019

    Action Type Old Value New Value
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=1248809 Issue Tracking https://bugzilla.redhat.com/show_bug.cgi?id=1248809 Issue Tracking, Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:apache:activemq:-:*:*:*:*:*:*:* OR *cpe:2.3:a:apache:activemq:*:*:*:*:*:*:*:*
  • Initial Analysis by [email protected]

    Oct. 06, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=1248809 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=1248809 Issue Tracking
    Added CWE CWE-352
    Added CPE Configuration OR *cpe:2.3:a:apache:activemq:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2015-5182 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2015-5182 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.15 }} 0.00%

score

0.49280

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability