Skip to content

Apache ActiveMQ Cross-site scripting (XSS) vulnerability in the Portfolio publisher servlet

Moderate severity GitHub Reviewed Published May 17, 2022 to the GitHub Advisory Database • Updated Dec 20, 2023

Package

maven org.apache.activemq:activemq-core (Maven)

Affected versions

< 5.9.0

Patched versions

5.9.0

Description

Cross-site scripting (XSS) vulnerability in the Portfolio publisher servlet in the demo web application in Apache ActiveMQ before 5.9.0 allows remote attackers to inject arbitrary web script or HTML via the refresh parameter to demo/portfolioPublish, a different vulnerability than CVE-2012-6092.

References

Published by the National Vulnerability Database Feb 5, 2014
Published to the GitHub Advisory Database May 17, 2022
Reviewed Aug 17, 2023
Last updated Dec 20, 2023

Severity

Moderate

Weaknesses

CVE ID

CVE-2013-1880

GHSA ID

GHSA-c9gx-27hq-wcvj

Source code

Credits

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.