#VU42892 Cross-site scripting in ActiveMQ


Published: 2013-04-22 | Updated: 2021-01-15

Vulnerability identifier: #VU42892

Vulnerability risk: Low

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2012-6092

CWE-ID: CWE-79

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
ActiveMQ
Server applications / Mail servers

Vendor: Apache Foundation

Description

Vulnerability allows a remote attacker to perform Cross-site scripting attacks.

An input validation error exists in the web demos in Apache ActiveMQ before 5.8.0 when processing (1) the refresh parameter to PortfolioPublishServlet.java (aka demo/portfolioPublish or Market Data Publisher), or vectors involving (2) debug logs or (3) subscribe messages in webapp/websocket/chat.js. NOTE: AMQ-4124 is covered by CVE-2012-6551. A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in victim's browser in security context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation
Install update from vendor's website.

Vulnerable software versions

ActiveMQ: 4.0 - 4.0.2, 4.1.0 - 4.1.1, 5.0.0, 5.1.0, 5.2.0, 5.3.0 - 5.3.2, 5.4.0 - 5.4.2, 5.5.0 - 5.5.1, 5.6.0


External links
http://activemq.apache.org/activemq-580-release.html
http://rhn.redhat.com/errata/RHSA-2013-1029.html
http://www.securityfocus.com/bid/59400
http://fisheye6.atlassian.com/changelog/activemq?cs=1399577
http://issues.apache.org/jira/browse/AMQ-4115
http://issues.apache.org/jira/secure/ReleaseNote.jspa?projectId=12311210&version=12323282


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability