Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2013-1880

Published: 5 February 2014

Cross-site scripting (XSS) vulnerability in the Portfolio publisher servlet in the demo web application in Apache ActiveMQ before 5.9.0 allows remote attackers to inject arbitrary web script or HTML via the refresh parameter to demo/portfolioPublish, a different vulnerability than CVE-2012-6092.

Notes

AuthorNote
seth-arnold
the demo is shipped in documentation, not live

Priority

Negligible

Status

Package Release Status
activemq
Launchpad, Ubuntu, Debian
hardy Does not exist

lucid Does not exist

oneiric Ignored
(end of life)
precise Not vulnerable
(code not present)
quantal Ignored
(end of life)
raring Ignored
(end of life)
saucy Ignored
(end of life)
trusty Does not exist
(trusty was not-affected [code not present])
upstream Needed

utopic Ignored
(end of life)
vivid Ignored
(end of life)
wily Not vulnerable
(code not present)
Patches:
upstream: https://fisheye6.atlassian.com/changelog/activemq?cs=1459301