Lucene search

K

ActiveMQ Artemis Security Vulnerabilities

cve
cve

CVE-2022-35278

In Apache ActiveMQ Artemis prior to 2.24.0, an attacker could show malicious content and/or redirect users to a malicious URL in the web console by using HTML in the name of an address or...

6.1CVSS

6.2AI Score

0.002EPSS

2022-08-23 03:15 PM
80
7
cve
cve

CVE-2022-23913

In Apache ActiveMQ Artemis prior to 2.20.0 or 2.19.1, an attacker could partially disrupt availability (DoS) through uncontrolled resource consumption of...

7.5CVSS

8.3AI Score

0.001EPSS

2022-02-04 11:15 PM
156
2
cve
cve

CVE-2021-26118

While investigating ARTEMIS-2964 it was found that the creation of advisory messages in the OpenWire protocol head of Apache ActiveMQ Artemis 2.15.0 bypassed policy based access control for the entire session. Production of advisory messages was not subject to access control in...

7.5CVSS

7.5AI Score

0.001EPSS

2021-01-27 07:15 PM
79
4
cve
cve

CVE-2021-26117

The optional ActiveMQ LDAP login module can be configured to use anonymous access to the LDAP server. In this case, for Apache ActiveMQ Artemis prior to version 2.16.0 and Apache ActiveMQ prior to versions 5.16.1 and 5.15.14, the anonymous context is used to verify a valid users password in error,....

7.5CVSS

7.4AI Score

0.002EPSS

2021-01-27 07:15 PM
103
26
cve
cve

CVE-2020-10727

A flaw was found in ActiveMQ Artemis management API from version 2.7.0 up until 2.12.0, where a user inadvertently stores passwords in plaintext in the Artemis shadow file (etc/artemis-users.properties file) when executing the resetUsers operation. A local attacker can use this flaw to read the...

5.5CVSS

5.3AI Score

0.0004EPSS

2020-06-26 04:15 PM
90
2