4.3
CVSSv2

CVE-2013-1880

Published: 05/02/2014 Updated: 28/11/2016
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

Cross-site scripting (XSS) vulnerability in the Portfolio publisher servlet in the demo web application in Apache ActiveMQ prior to 5.9.0 allows remote malicious users to inject arbitrary web script or HTML via the refresh parameter to demo/portfolioPublish, a different vulnerability than CVE-2012-6092.

Vulnerable Product Search on Vulmon Subscribe to Product

apache activemq 5.6.0

apache activemq 5.5.1

apache activemq 5.3.0

apache activemq 5.2.0

apache activemq

apache activemq 5.7.0

apache activemq 5.3.2

apache activemq 5.3.1

apache activemq 5.5.0

apache activemq 5.4.2

apache activemq 5.1.0

apache activemq 5.0.0

apache activemq 5.4.1

apache activemq 5.4.0