CVE-2013-1880

NameCVE-2013-1880
DescriptionCross-site scripting (XSS) vulnerability in the Portfolio publisher servlet in the demo web application in Apache ActiveMQ before 5.9.0 allows remote attackers to inject arbitrary web script or HTML via the refresh parameter to demo/portfolioPublish, a different vulnerability than CVE-2012-6092.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
activemq (PTS)buster5.15.8-2fixed
buster (security)5.15.16-0+deb10u1fixed
bullseye5.16.1-1fixed
bookworm5.17.2+dfsg-2fixed
sid, trixie5.17.6+dfsg-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
activemqsource(unstable)(not affected)

Notes

- activemq <not-affected> (portfolio demo app not shipped in Debian package)
https://issues.apache.org/jira/browse/AMQ-4398

Search for package or bug name: Reporting problems