Lucene search

K

ActiveMQ Security Vulnerabilities

cve
cve

CVE-2024-32114

In Apache ActiveMQ 6.x, the default configuration doesn't secure the API web context (where the Jolokia JMX REST API and the Message REST API are located). It means that anyone can use these layers without any required authentication. Potentially, anyone can interact with the broker (using Jolokia....

8.5CVSS

7.6AI Score

0.0004EPSS

2024-05-02 09:15 AM
39
cve
cve

CVE-2022-41678

Once an user is authenticated on Jolokia, he can potentially trigger arbitrary code execution. In details, in ActiveMQ configurations, jetty allows org.jolokia.http.AgentServlet to handler request to /api/jolokia org.jolokia.http.HttpRequestHandler#handlePostRequest is able to create JmxRequest...

8.8CVSS

7.4AI Score

0.001EPSS

2023-11-28 04:15 PM
30
cve
cve

CVE-2023-46604

The Java OpenWire protocol marshaller is vulnerable to Remote Code Execution. This vulnerability may allow a remote attacker with network access to either a Java-based OpenWire broker or client to run arbitrary shell commands by manipulating serialized class types in the OpenWire protocol to...

9.8CVSS

9.5AI Score

0.973EPSS

2023-10-27 03:15 PM
437
In Wild
cve
cve

CVE-2022-35278

In Apache ActiveMQ Artemis prior to 2.24.0, an attacker could show malicious content and/or redirect users to a malicious URL in the web console by using HTML in the name of an address or...

6.1CVSS

6.2AI Score

0.002EPSS

2022-08-23 03:15 PM
80
7
cve
cve

CVE-2022-23913

In Apache ActiveMQ Artemis prior to 2.20.0 or 2.19.1, an attacker could partially disrupt availability (DoS) through uncontrolled resource consumption of...

7.5CVSS

8.3AI Score

0.001EPSS

2022-02-04 11:15 PM
156
2
cve
cve

CVE-2020-13947

An instance of a cross-site scripting vulnerability was identified to be present in the web based administration console on the message.jsp page of Apache ActiveMQ versions 5.15.12 through...

6.1CVSS

5.9AI Score

0.045EPSS

2021-02-08 10:15 PM
82
6
cve
cve

CVE-2021-26118

While investigating ARTEMIS-2964 it was found that the creation of advisory messages in the OpenWire protocol head of Apache ActiveMQ Artemis 2.15.0 bypassed policy based access control for the entire session. Production of advisory messages was not subject to access control in...

7.5CVSS

7.5AI Score

0.001EPSS

2021-01-27 07:15 PM
79
4
cve
cve

CVE-2021-26117

The optional ActiveMQ LDAP login module can be configured to use anonymous access to the LDAP server. In this case, for Apache ActiveMQ Artemis prior to version 2.16.0 and Apache ActiveMQ prior to versions 5.16.1 and 5.15.14, the anonymous context is used to verify a valid users password in error,....

7.5CVSS

7.4AI Score

0.002EPSS

2021-01-27 07:15 PM
103
26
cve
cve

CVE-2020-11998

A regression has been introduced in the commit preventing JMX re-bind. By passing an empty environment map to RMIConnectorServer, instead of the map that contains the authentication credentials, it leaves ActiveMQ open to the following attack:...

9.8CVSS

9.6AI Score

0.006EPSS

2020-09-10 07:15 PM
56
5
cve
cve

CVE-2020-13920

Apache ActiveMQ uses LocateRegistry.createRegistry() to create the JMX RMI registry and binds the server to the "jmxrmi" entry. It is possible to connect to the registry without authentication and call the rebind method to rebind jmxrmi to something else. If an attacker creates another server to...

5.9CVSS

5.8AI Score

0.003EPSS

2020-09-10 07:15 PM
92
3
cve
cve

CVE-2020-10727

A flaw was found in ActiveMQ Artemis management API from version 2.7.0 up until 2.12.0, where a user inadvertently stores passwords in plaintext in the Artemis shadow file (etc/artemis-users.properties file) when executing the resetUsers operation. A local attacker can use this flaw to read the...

5.5CVSS

5.3AI Score

0.0004EPSS

2020-06-26 04:15 PM
90
2
cve
cve

CVE-2020-1941

In Apache ActiveMQ 5.0.0 to 5.15.11, the webconsole admin GUI is open to XSS, in the view that lists the contents of a...

6.1CVSS

6.4AI Score

0.003EPSS

2020-05-14 05:15 PM
91
4
cve
cve

CVE-2015-7559

It was found that the Apache ActiveMQ client before 5.14.5 exposed a remote shutdown command in the ActiveMQConnection class. An attacker logged into a compromised broker could use this flaw to achieve denial of service on a connected...

2.7CVSS

4AI Score

0.0005EPSS

2019-08-01 02:15 PM
74
cve
cve

CVE-2019-0222

In Apache ActiveMQ 5.0.0 - 5.15.8, unmarshalling corrupt MQTT frame can lead to broker Out of Memory exception making it...

7.5CVSS

7.4AI Score

0.006EPSS

2019-03-28 10:29 PM
151
5
cve
cve

CVE-2018-8006

An instance of a cross-site scripting vulnerability was identified to be present in the web based administration console on the queue.jsp page of Apache ActiveMQ versions 5.0.0 to 5.15.5. The root cause of this issue is improper data filtering of the QueueFilter...

6.1CVSS

5.8AI Score

0.348EPSS

2018-10-10 02:29 PM
71
2
cve
cve

CVE-2018-11775

TLS hostname verification when using the Apache ActiveMQ Client before 5.15.6 was missing which could make the client vulnerable to a MITM attack between a Java application using the ActiveMQ client and the ActiveMQ server. This is now enabled by...

7.4CVSS

7.5AI Score

0.006EPSS

2018-09-10 08:29 PM
104
2
cve
cve

CVE-2017-15709

When using the OpenWire protocol in ActiveMQ versions 5.14.0 to 5.15.2 it was found that certain system details (such as the OS and kernel version) are exposed as plain...

3.7CVSS

4AI Score

0.002EPSS

2018-02-13 08:29 PM
71
2
cve
cve

CVE-2016-6810

In Apache ActiveMQ 5.x before 5.14.2, an instance of a cross-site scripting vulnerability was identified to be present in the web based administration console. The root cause of this issue is improper user data output...

6.1CVSS

5.8AI Score

0.004EPSS

2018-01-10 03:29 PM
47
cve
cve

CVE-2014-3600

XML external entity (XXE) vulnerability in Apache ActiveMQ 5.x before 5.10.1 allows remote consumers to have unspecified impact via vectors involving an XPath based selector when dequeuing XML...

9.8CVSS

9.3AI Score

0.008EPSS

2017-10-27 07:29 PM
92
cve
cve

CVE-2016-0782

The administration web console in Apache ActiveMQ 5.x before 5.11.4, 5.12.x before 5.12.3, and 5.13.x before 5.13.2 allows remote authenticated users to conduct cross-site scripting (XSS) attacks and consequently obtain sensitive information from a Java memory dump via vectors related to creating.....

5.4CVSS

4.9AI Score

0.001EPSS

2016-08-05 03:59 PM
50
cve
cve

CVE-2016-3088

The Fileserver web application in Apache ActiveMQ 5.x before 5.14.0 allows remote attackers to upload and execute arbitrary files via an HTTP PUT followed by an HTTP MOVE...

9.8CVSS

9.7AI Score

0.84EPSS

2016-06-01 08:59 PM
933
In Wild
9
cve
cve

CVE-2016-0734

The web-based administration console in Apache ActiveMQ 5.x before 5.13.2 does not send an X-Frame-Options HTTP header, which makes it easier for remote attackers to conduct clickjacking attacks via a crafted web page that contains a (1) FRAME or (2) IFRAME...

6.1CVSS

6.1AI Score

0.002EPSS

2016-04-07 07:59 PM
60
2
cve
cve

CVE-2015-5254

Apache ActiveMQ 5.x before 5.13.0 does not restrict the classes that can be serialized in the broker, which allows remote attackers to execute arbitrary code via a crafted serialized Java Message Service (JMS) ObjectMessage...

9.8CVSS

8.6AI Score

0.039EPSS

2016-01-08 07:59 PM
126
2
cve
cve

CVE-2015-6524

The LDAPLoginModule implementation in the Java Authentication and Authorization Service (JAAS) in Apache ActiveMQ 5.x before 5.10.1 allows wildcard operators in usernames, which allows remote attackers to obtain credentials via a brute force attack. NOTE: this identifier was SPLIT from...

9AI Score

0.003EPSS

2015-08-24 02:59 PM
72
cve
cve

CVE-2014-3612

The LDAPLoginModule implementation in the Java Authentication and Authorization Service (JAAS) in Apache ActiveMQ 5.x before 5.10.1 allows remote attackers to bypass authentication by logging in with an empty password and valid username, which triggers an unauthenticated bind. NOTE: this...

9.6AI Score

0.009EPSS

2015-08-24 02:59 PM
81
cve
cve

CVE-2015-1830

Directory traversal vulnerability in the fileserver upload/download functionality for blob messages in Apache ActiveMQ 5.x before 5.11.2 for Windows allows remote attackers to create JSP files in arbitrary directories via unspecified...

9.2AI Score

0.033EPSS

2015-08-19 03:59 PM
144
cve
cve

CVE-2014-3576

The processControlCommand function in broker/TransportConnection.java in Apache ActiveMQ before 5.11.0 allows remote attackers to cause a denial of service (shutdown) via a shutdown...

7.5CVSS

8AI Score

0.722EPSS

2015-08-14 06:59 PM
84
cve
cve

CVE-2014-8110

Multiple cross-site scripting (XSS) vulnerabilities in the web based administration console in Apache ActiveMQ 5.x before 5.10.1 allow remote attackers to inject arbitrary web script or HTML via unspecified...

8.1AI Score

0.007EPSS

2015-02-12 04:59 PM
50
cve
cve

CVE-2013-1880

Cross-site scripting (XSS) vulnerability in the Portfolio publisher servlet in the demo web application in Apache ActiveMQ before 5.9.0 allows remote attackers to inject arbitrary web script or HTML via the refresh parameter to demo/portfolioPublish, a different vulnerability than...

7.7AI Score

0.032EPSS

2014-02-05 06:55 PM
35
cve
cve

CVE-2013-1879

Cross-site scripting (XSS) vulnerability in scheduled.jsp in Apache ActiveMQ 5.8.0 and earlier allows remote attackers to inject arbitrary web script or HTML via vectors involving the "cron of a...

7.6AI Score

0.012EPSS

2013-07-20 03:37 AM
70
cve
cve

CVE-2012-6092

Multiple cross-site scripting (XSS) vulnerabilities in the web demos in Apache ActiveMQ before 5.8.0 allow remote attackers to inject arbitrary web script or HTML via (1) the refresh parameter to PortfolioPublishServlet.java (aka demo/portfolioPublish or Market Data Publisher), or vectors...

7.9AI Score

0.004EPSS

2013-04-21 09:55 PM
39
cve
cve

CVE-2012-6551

The default configuration of Apache ActiveMQ before 5.8.0 enables a sample web application, which allows remote attackers to cause a denial of service (broker resource consumption) via HTTP...

8.9AI Score

0.005EPSS

2013-04-21 09:55 PM
46
cve
cve

CVE-2013-3060

The web console in Apache ActiveMQ before 5.8.0 does not require authentication, which allows remote attackers to obtain sensitive information or cause a denial of service via HTTP...

9.1AI Score

0.005EPSS

2013-04-21 09:55 PM
39
cve
cve

CVE-2012-5784

Apache Axis 1.4 and earlier, as used in PayPal Payments Pro, PayPal Mass Pay, PayPal Transactional Information SOAP, the Java Message Service implementation in Apache ActiveMQ, and other products, does not verify that the server hostname matches a domain name in the subject's Common Name (CN) or...

6.3AI Score

0.001EPSS

2012-11-04 10:55 PM
161
cve
cve

CVE-2011-4905

Apache ActiveMQ before 5.6.0 allows remote attackers to cause a denial of service (file-descriptor exhaustion and broker crash or hang) by sending many openwire failover:tcp:// connection...

8.2AI Score

0.008EPSS

2012-01-05 04:55 PM
64
cve
cve

CVE-2010-1587

The Jetty ResourceHandler in Apache ActiveMQ 5.x before 5.3.2 and 5.4.x before 5.4.0 allows remote attackers to read JSP source code via a // (slash slash) initial substring in a URI for (1) admin/index.jsp, (2) admin/queues.jsp, or (3)...

6.9AI Score

0.591EPSS

2010-04-28 10:30 PM
50
cve
cve

CVE-2010-1244

Cross-site request forgery (CSRF) vulnerability in createDestination.action in Apache ActiveMQ before 5.3.1 allows remote attackers to hijack the authentication of unspecified victims for requests that create queues via the JMSDestination parameter in a queue...

7.3AI Score

0.001EPSS

2010-04-05 04:30 PM
25
cve
cve

CVE-2010-0684

Cross-site scripting (XSS) vulnerability in createDestination.action in Apache ActiveMQ before 5.3.1 allows remote authenticated users to inject arbitrary web script or HTML via the JMSDestination parameter in a queue...

5.3AI Score

0.002EPSS

2010-04-05 04:30 PM
21