[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249622

 
 

909

 
 

195521

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2013-1880Date: (C)2014-02-11   (M)2023-12-22


Cross-site scripting (XSS) vulnerability in the Portfolio publisher servlet in the demo web application in Apache ActiveMQ before 5.9.0 allows remote attackers to inject arbitrary web script or HTML via the refresh parameter to demo/portfolioPublish, a different vulnerability than CVE-2012-6092.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 4.3
Exploit Score: 8.6
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: NONE
Confidentiality: NONE
Integrity: PARTIAL
Availability: NONE
  
Reference:
BID-65615
RHSA-2013:1029
https://bugzilla.redhat.com/show_bug.cgi?id=924447
https://issues.apache.org/jira/browse/AMQ-4398

CPE    14
cpe:/a:apache:activemq:5.4.0
cpe:/a:apache:activemq:5.3.1
cpe:/a:apache:activemq:5.3.0
cpe:/a:apache:activemq:5.2.0
...
CWE    1
CWE-79

© SecPod Technologies