Skip to content

Improper Neutralization of Input During Web Page Generation in Apache ActiveMQ

Moderate severity GitHub Reviewed Published May 17, 2022 to the GitHub Advisory Database • Updated Dec 20, 2023

Package

maven org.apache.activemq:activemq-client (Maven)

Affected versions

< 5.9.0

Patched versions

5.9.0

Description

Cross-site scripting (XSS) vulnerability in scheduled.jsp in Apache ActiveMQ 5.8.0 and earlier allows remote attackers to inject arbitrary web script or HTML via vectors involving the "cron of a message."

References

Published by the National Vulnerability Database Jul 20, 2013
Published to the GitHub Advisory Database May 17, 2022
Reviewed Jul 8, 2022
Last updated Dec 20, 2023

Severity

Moderate

EPSS score

1.188%
(85th percentile)

Weaknesses

CVE ID

CVE-2013-1879

GHSA ID

GHSA-mfhr-3xmc-r2gg

Source code

Credits

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.