Cross-site scripting (XSS) vulnerability in Apache ActiveMQ Portfolio Publisher Servlet

Cross-site scripting (XSS) vulnerability in Apache ActiveMQ Portfolio Publisher Servlet

CVE-2013-1880 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

Cross-site scripting (XSS) vulnerability in the Portfolio publisher servlet in the demo web application in Apache ActiveMQ before 5.9.0 allows remote attackers to inject arbitrary web script or HTML via the refresh parameter to demo/portfolioPublish, a different vulnerability than CVE-2012-6092.

Learn more about our Cis Benchmark Audit For Apache Http Server.