Skip to content

Cross-site Scripting in Apache ActiveMQ

Moderate severity GitHub Reviewed Published May 17, 2022 to the GitHub Advisory Database • Updated Mar 5, 2024

Package

maven org.apache.activemq:activemq-core (Maven)

Affected versions

< 5.8.0

Patched versions

5.8.0

Description

Multiple cross-site scripting (XSS) vulnerabilities in the web demos in Apache ActiveMQ before 5.8.0 allow remote attackers to inject arbitrary web script or HTML via (1) the refresh parameter to PortfolioPublishServlet.java (aka demo/portfolioPublish or Market Data Publisher), or vectors involving (2) debug logs or (3) subscribe messages in webapp/websocket/chat.js. NOTE: AMQ-4124 is covered by CVE-2012-6551.

References

Published by the National Vulnerability Database Apr 21, 2013
Published to the GitHub Advisory Database May 17, 2022
Reviewed Feb 14, 2023
Last updated Mar 5, 2024

Severity

Moderate

EPSS score

0.425%
(75th percentile)

Weaknesses

CVE ID

CVE-2012-6092

GHSA ID

GHSA-rp9p-863f-9c4h

Source code

Credits

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.