Page 5 of 30 results (0.004 seconds)

CVSS: 4.3EPSS: 1%CPEs: 14EXPL: 0

Cross-site scripting (XSS) vulnerability in scheduled.jsp in Apache ActiveMQ 5.8.0 and earlier allows remote attackers to inject arbitrary web script or HTML via vectors involving the "cron of a message." Vulnerabilidad XSS (cross-site scripting) en scheduled.jsp en Apache ActiveMQ v5.8.0 y anteriores permite a atacantes remotos inyectar web scripts arbitrarios o HTML mediante vectores que comprenden el "cron of a message". • http://rhn.redhat.com/errata/RHSA-2013-1029.html http://secunia.com/advisories/54073 http://www.securityfocus.com/bid/61142 https://exchange.xforce.ibmcloud.com/vulnerabilities/85586 https://issues.apache.org/jira/browse/AMQ-4397 https://access.redhat.com/security/cve/CVE-2013-1879 https://bugzilla.redhat.com/show_bug.cgi?id=924446 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 4.3EPSS: 3%CPEs: 14EXPL: 1

Cross-site scripting (XSS) vulnerability in the Portfolio publisher servlet in the demo web application in Apache ActiveMQ before 5.9.0 allows remote attackers to inject arbitrary web script or HTML via the refresh parameter to demo/portfolioPublish, a different vulnerability than CVE-2012-6092. Vulnerabilidad de XSS en el servlet editor de Portfolio en la aplicación web demo en Apache ActiveMQ anterior a 5.9.0 permite a atacantes remotos inyectar script Web arbitrario o HTML a través del parámetro refresh hacia demo/portfolioPublish, una vulnerabilidad distinta que CVE-2012-6092. • http://rhn.redhat.com/errata/RHSA-2013-1029.html http://www.securityfocus.com/bid/65615 https://bugzilla.redhat.com/show_bug.cgi?id=924447 https://issues.apache.org/jira/browse/AMQ-4398 https://access.redhat.com/security/cve/CVE-2013-1880 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 7.5EPSS: 0%CPEs: 20EXPL: 0

The web console in Apache ActiveMQ before 5.8.0 does not require authentication, which allows remote attackers to obtain sensitive information or cause a denial of service via HTTP requests. La consola web de Apache ActiveMQ anterior a v5.8.0 no requiere autenticación, lo que permite a atacantes remotos obtener información sensible o causar una denegación de servicio a través de peticiones HTTP. • http://activemq.2283324.n4.nabble.com/DISCUSS-ActiveMQ-out-of-the-box-Should-not-include-the-demos-tc4658044.html http://activemq.apache.org/activemq-580-release.html http://rhn.redhat.com/errata/RHSA-2013-1029.html http://rhn.redhat.com/errata/RHSA-2013-1221.html http://www.securityfocus.com/bid/59402 https://fisheye6.atlassian.com/changelog/activemq?cs=1404998 https://issues.apache.org/jira/browse/AMQ-4124 https://issues.apache.org/jira/secure/ReleaseNote.jspa?projectId=12311210&version • CWE-287: Improper Authentication CWE-306: Missing Authentication for Critical Function •

CVSS: 4.3EPSS: 0%CPEs: 20EXPL: 0

Multiple cross-site scripting (XSS) vulnerabilities in the web demos in Apache ActiveMQ before 5.8.0 allow remote attackers to inject arbitrary web script or HTML via (1) the refresh parameter to PortfolioPublishServlet.java (aka demo/portfolioPublish or Market Data Publisher), or vectors involving (2) debug logs or (3) subscribe messages in webapp/websocket/chat.js. NOTE: AMQ-4124 is covered by CVE-2012-6551. Múltiples vulnerabilidades de ejecución de comandos en sitios cruzados (XSS) en la web de ejemplo en Apache ActiveMQ anterior a v5.8.0 permite a atacantes remotos inyectar secuencias de comandos web o HTML a través del parámetro (1) refresh en PortfolioPublishServlet.java (también conocido como demo/portfolioPublish o Market Data Publisher), o vectores relacionados con (2) logs de depuración, o (3) mensajes de suscripción en webapp/websocket/chat.js. NOTA: AMQ-4124 está cubierto por CVE-2012-6551. • http://activemq.apache.org/activemq-580-release.html http://rhn.redhat.com/errata/RHSA-2013-1029.html http://www.securityfocus.com/bid/59400 https://fisheye6.atlassian.com/changelog/activemq?cs=1399577 https://issues.apache.org/jira/browse/AMQ-4115 https://issues.apache.org/jira/secure/ReleaseNote.jspa?projectId=12311210&version=12323282 https://access.redhat.com/security/cve/CVE-2012-6092 https://bugzilla.redhat.com/show_bug.cgi?id=955906 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 5.0EPSS: 0%CPEs: 20EXPL: 0

The default configuration of Apache ActiveMQ before 5.8.0 enables a sample web application, which allows remote attackers to cause a denial of service (broker resource consumption) via HTTP requests. La configuración por defecto de Apache ActiveMQ anterior a v5.8.0 permite una aplicación Web de ejemplo, la cual permite a atacantes remotos provocar una denegación de servicio (consumo de recursos) a través de peticiones HTTP. • http://activemq.2283324.n4.nabble.com/DISCUSS-ActiveMQ-out-of-the-box-Should-not-include-the-demos-tc4658044.html http://activemq.apache.org/activemq-580-release.html http://rhn.redhat.com/errata/RHSA-2013-1029.html http://www.securityfocus.com/bid/59401 https://fisheye6.atlassian.com/changelog/activemq?cs=1404998 https://issues.apache.org/jira/browse/AMQ-4124 https://issues.apache.org/jira/secure/ReleaseNote.jspa?projectId=12311210&version=12323282 https://access.redhat.com/security/cve/CVE • CWE-399: Resource Management Errors •