[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249622

 
 

909

 
 

195521

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2012-6092Date: (C)2013-04-25   (M)2023-12-22


Multiple cross-site scripting (XSS) vulnerabilities in the web demos in Apache ActiveMQ before 5.8.0 allow remote attackers to inject arbitrary web script or HTML via (1) the refresh parameter to PortfolioPublishServlet.java (aka demo/portfolioPublish or Market Data Publisher), or vectors involving (2) debug logs or (3) subscribe messages in webapp/websocket/chat.js. NOTE: AMQ-4124 is covered by CVE-2012-6551.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 4.3
Exploit Score: 8.6
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: NONE
Confidentiality: NONE
Integrity: PARTIAL
Availability: NONE
  
Reference:
BID-59400
RHSA-2013:1029
http://activemq.apache.org/activemq-580-release.html
https://fisheye6.atlassian.com/changelog/activemq?cs=1399577
https://issues.apache.org/jira/browse/AMQ-4115
https://issues.apache.org/jira/secure/ReleaseNote.jspa?projectId=12311210&version=12323282

CPE    20
cpe:/a:apache:activemq:5.4.0
cpe:/a:apache:activemq:5.3.1
cpe:/a:apache:activemq:5.3.0
cpe:/a:apache:activemq:4.0:rc2
...
CWE    1
CWE-79

© SecPod Technologies