Lucene search

K

Hornetq Security Vulnerabilities - 2018

cve
cve

CVE-2017-12174

It was found that when Artemis and HornetQ before 2.4.0 are configured with UDP discovery and JGroups discovery a huge byte array is created when receiving an unexpected multicast message. This may result in a heap memory exhaustion, full GC, or OutOfMemoryError.

7.5CVSS

7.4AI Score

0.009EPSS

2018-03-07 10:29 PM
104
3