#VU42708 Cross-site scripting in ActiveMQ


Published: 2013-07-20 | Updated: 2021-01-15

Vulnerability identifier: #VU42708

Vulnerability risk: Low

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2013-1879

CWE-ID: CWE-79

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
ActiveMQ
Server applications / Mail servers

Vendor: Apache Foundation

Description

Vulnerability allows a remote attacker to perform XSS attacks.

The vulnerability is caused by an input validation error in scheduled.jsp in Apache ActiveMQ 5.8.0 and earlier. A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in victim's browser in security context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation
Install update from vendor's website.

Vulnerable software versions

ActiveMQ: 5.0.0, 5.1.0, 5.2.0, 5.3.0 - 5.3.2, 5.4.0 - 5.4.2, 5.5.0 - 5.5.1, 5.6.0, 5.7.0


External links
http://rhn.redhat.com/errata/RHSA-2013-1029.html
http://secunia.com/advisories/54073
http://www.securityfocus.com/bid/61142
http://exchange.xforce.ibmcloud.com/vulnerabilities/85586
http://issues.apache.org/jira/browse/AMQ-4397


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability