Vulnerabilities > Apache > Activemq Artemis > 2.16.0

DATE CVE VULNERABILITY TITLE RISK
2022-08-23 CVE-2022-35278 Cross-site Scripting vulnerability in multiple products
In Apache ActiveMQ Artemis prior to 2.24.0, an attacker could show malicious content and/or redirect users to a malicious URL in the web console by using HTML in the name of an address or queue.
network
low complexity
apache netapp CWE-79
6.1
2022-02-04 CVE-2022-23913 Allocation of Resources Without Limits or Throttling vulnerability in multiple products
In Apache ActiveMQ Artemis prior to 2.20.0 or 2.19.1, an attacker could partially disrupt availability (DoS) through uncontrolled resource consumption of memory.
network
low complexity
apache netapp CWE-770
7.5