Lucene search

K

Activemq Artemis Security Vulnerabilities

cve
cve

CVE-2021-4040

A flaw was found in AMQ Broker. This issue can cause a partial interruption to the availability of AMQ Broker via an Out of memory (OOM) condition. This flaw allows an attacker to partially disrupt availability to the broker through a sustained attack of maliciously crafted messages. The highest...

5.3CVSS

4.8AI Score

0.004EPSS

2022-08-24 04:15 PM
46
5
cve
cve

CVE-2022-35278

In Apache ActiveMQ Artemis prior to 2.24.0, an attacker could show malicious content and/or redirect users to a malicious URL in the web console by using HTML in the name of an address or...

6.1CVSS

5.9AI Score

0.002EPSS

2022-08-23 03:15 PM
86
7
cve
cve

CVE-2022-23913

In Apache ActiveMQ Artemis prior to 2.20.0 or 2.19.1, an attacker could partially disrupt availability (DoS) through uncontrolled resource consumption of...

7.5CVSS

7.2AI Score

0.001EPSS

2022-02-04 11:15 PM
162
2
cve
cve

CVE-2021-26118

While investigating ARTEMIS-2964 it was found that the creation of advisory messages in the OpenWire protocol head of Apache ActiveMQ Artemis 2.15.0 bypassed policy based access control for the entire session. Production of advisory messages was not subject to access control in...

7.5CVSS

7.4AI Score

0.001EPSS

2021-01-27 07:15 PM
84
4
cve
cve

CVE-2021-26117

The optional ActiveMQ LDAP login module can be configured to use anonymous access to the LDAP server. In this case, for Apache ActiveMQ Artemis prior to version 2.16.0 and Apache ActiveMQ prior to versions 5.16.1 and 5.15.14, the anonymous context is used to verify a valid users password in error,....

7.5CVSS

7.4AI Score

0.002EPSS

2021-01-27 07:15 PM
106
26
cve
cve

CVE-2020-13932

In Apache ActiveMQ Artemis 2.5.0 to 2.13.0, a specially crafted MQTT packet which has an XSS payload as client-id or topic name can exploit this vulnerability. The XSS payload is being injected into the admin console's browser. The XSS payload is triggered in the diagram plugin; queue node and the....

6.1CVSS

5.8AI Score

0.005EPSS

2020-07-20 10:15 PM
70
2
cve
cve

CVE-2020-10727

A flaw was found in ActiveMQ Artemis management API from version 2.7.0 up until 2.12.0, where a user inadvertently stores passwords in plaintext in the Artemis shadow file (etc/artemis-users.properties file) when executing the resetUsers operation. A local attacker can use this flaw to read the...

5.5CVSS

5AI Score

0.0004EPSS

2020-06-26 04:15 PM
96
2
cve
cve

CVE-2017-12174

It was found that when Artemis and HornetQ before 2.4.0 are configured with UDP discovery and JGroups discovery a huge byte array is created when receiving an unexpected multicast message. This may result in a heap memory exhaustion, full GC, or...

7.5CVSS

7.4AI Score

0.009EPSS

2018-03-07 10:29 PM
96
3
cve
cve

CVE-2016-4978

The getObject method of the javax.jms.ObjectMessage class in the (1) JMS Core client, (2) Artemis broker, and (3) Artemis REST component in Apache ActiveMQ Artemis before 1.4.0 might allow remote authenticated users with permission to send messages to the Artemis broker to deserialize arbitrary...

7.2CVSS

7.5AI Score

0.017EPSS

2016-09-27 03:59 PM
69
2