Lucene search

K

Activemq Artemis Security Vulnerabilities - 2020

cve
cve

CVE-2020-10727

A flaw was found in ActiveMQ Artemis management API from version 2.7.0 up until 2.12.0, where a user inadvertently stores passwords in plaintext in the Artemis shadow file (etc/artemis-users.properties file) when executing the resetUsers operation. A local attacker can use this flaw to read the con...

5.5CVSS

5AI Score

0.0004EPSS

2020-06-26 04:15 PM
104
2
cve
cve

CVE-2020-13932

In Apache ActiveMQ Artemis 2.5.0 to 2.13.0, a specially crafted MQTT packet which has an XSS payload as client-id or topic name can exploit this vulnerability. The XSS payload is being injected into the admin console's browser. The XSS payload is triggered in the diagram plugin; queue node and the ...

6.1CVSS

5.8AI Score

0.005EPSS

2020-07-20 10:15 PM
75
2