Lucene search

K

Amq Security Vulnerabilities

cve
cve

CVE-2024-2700

A vulnerability was found in the quarkus-core component. Quarkus captures local environment variables from the Quarkus namespace during the application's build, therefore, running the resulting application inherits the values captured at build time. Some local environment variables may have been...

7CVSS

6.2AI Score

0.0004EPSS

2024-04-04 02:15 PM
123
cve
cve

CVE-2024-1300

A vulnerability in the Eclipse Vert.x toolkit causes a memory leak in TCP servers configured with TLS and SNI support. When processing an unknown SNI server name assigned the default certificate instead of a mapped certificate, the SSL context is erroneously cached in the server name map, leading.....

5.4CVSS

6.1AI Score

0.0004EPSS

2024-04-02 08:15 AM
146
cve
cve

CVE-2024-1023

A vulnerability in the Eclipse Vert.x toolkit results in a memory leak due to using Netty FastThreadLocal data structures. Specifically, when the Vert.x HTTP client establishes connections to different hosts, triggering the memory leak. The leak can be accelerated with intimate runtime knowledge,.....

6.5CVSS

6.3AI Score

0.0004EPSS

2024-03-27 08:15 AM
152
cve
cve

CVE-2023-0833

A flaw was found in Red Hat's AMQ-Streams, which ships a version of the OKHttp component with an information disclosure flaw via an exception triggered by a header containing an illegal value. This issue could allow an authenticated attacker to access information outside of their regular...

5.5CVSS

5.2AI Score

0.0004EPSS

2023-09-27 03:16 PM
70
cve
cve

CVE-2022-1278

A flaw was found in WildFly, where an attacker can see deployment names, endpoints, and any other data the trace payload may...

7.5CVSS

7.3AI Score

0.002EPSS

2022-09-13 02:15 PM
79
3
cve
cve

CVE-2021-4040

A flaw was found in AMQ Broker. This issue can cause a partial interruption to the availability of AMQ Broker via an Out of memory (OOM) condition. This flaw allows an attacker to partially disrupt availability to the broker through a sustained attack of maliciously crafted messages. The highest...

5.3CVSS

4.8AI Score

0.004EPSS

2022-08-24 04:15 PM
46
5
cve
cve

CVE-2021-3763

A flaw was found in the Red Hat AMQ Broker management console in version 7.8 where an existing user is able to access some limited information even when the role the user is assigned to should not be allow access to the management console. The main impact is to confidentiality as this flaw means...

4.3CVSS

4.3AI Score

0.001EPSS

2022-08-23 04:15 PM
28
4
cve
cve

CVE-2020-14379

A flaw was found in Red Hat AMQ Broker in a way that a XEE attack can be done via Broker's configuration files, leading to denial of service and information...

5.6CVSS

5.2AI Score

0.0004EPSS

2022-08-16 09:15 PM
32
6
cve
cve

CVE-2022-1833

A flaw was found in AMQ Broker Operator 7.9.4 installed via UI using OperatorHub where a low-privilege user that has access to the namespace where the AMQ Operator is deployed has access to clusterwide edit rights by checking the secrets. The service account used for building the Operator gives...

8.8CVSS

8.5AI Score

0.001EPSS

2022-06-21 03:15 PM
44
6
cve
cve

CVE-2020-14348

It was found in AMQ Online before 1.5.2 that injecting an invalid field to a user's AddressSpace configuration of the user namespace puts AMQ Online in an inconsistent state, where the AMQ Online components do not operate properly, such as the failure of provisioning and the failure of creating...

4.3CVSS

4.6AI Score

0.001EPSS

2020-09-16 06:15 PM
40
cve
cve

CVE-2020-14319

It was found that the AMQ Online console is vulnerable to a Cross-Site Request Forgery (CSRF) which is exploitable in cases where preflight checks are not instigated or bypassed. For example authorised users using an older browser with Adobe Flash are vulnerable when targeted by an attacker. This.....

5.9CVSS

5.7AI Score

0.001EPSS

2020-08-03 05:15 PM
27
cve
cve

CVE-2020-14307

A vulnerability was found in Wildfly's Enterprise Java Beans (EJB) versions shipped with Red Hat JBoss EAP 7, where SessionOpenInvocations are never removed from the remote InvocationTracker after a response is received in the EJB Client, as well as the server. This flaw allows an attacker to...

6.5CVSS

6.1AI Score

0.001EPSS

2020-07-24 04:15 PM
98
2
cve
cve

CVE-2020-14297

A flaw was discovered in Wildfly's EJB Client as shipped with Red Hat JBoss EAP 7, where some specific EJB transaction objects may get accumulated over the time and can cause services to slow down and eventaully unavailable. An attacker can take advantage and cause denial of service attack and...

6.5CVSS

6.1AI Score

0.001EPSS

2020-07-24 04:15 PM
122
cve
cve

CVE-2019-20445

HttpObjectDecoder.java in Netty before 4.1.44 allows a Content-Length header to be accompanied by a second Content-Length header, or by a Transfer-Encoding...

9.1CVSS

8.9AI Score

0.002EPSS

2020-01-29 09:15 PM
270
cve
cve

CVE-2019-20444

HttpObjectDecoder.java in Netty before 4.1.44 allows an HTTP header that lacks a colon, which might be interpreted as a separate header with an incorrect syntax, or might be interpreted as an "invalid...

9.1CVSS

9AI Score

0.009EPSS

2020-01-29 09:15 PM
245
cve
cve

CVE-2019-0223

While investigating bug PROTON-2014, we discovered that under some circumstances Apache Qpid Proton versions 0.9 to 0.27.0 (C library and its language bindings) can connect to a peer anonymously using TLS even when configured to verify the peer certificate while used with OpenSSL versions before...

7.4CVSS

7AI Score

0.002EPSS

2019-04-23 04:29 PM
108
cve
cve

CVE-2015-5183

Console: HTTPOnly and Secure attributes not set on cookies in Red Hat...

7.5CVSS

8.3AI Score

0.006EPSS

2017-09-25 09:29 PM
35
cve
cve

CVE-2015-5184

Console: CORS headers set to allow all in Red Hat...

7.5CVSS

8AI Score

0.002EPSS

2017-09-25 09:29 PM
34
cve
cve

CVE-2015-5182

Cross-site request forgery (CSRF) vulnerability in the jolokia API in...

8.8CVSS

8.8AI Score

0.002EPSS

2017-09-25 09:29 PM
41
4