Vulnerabilities > Apache > Activemq Artemis > Medium

DATE CVE VULNERABILITY TITLE RISK
2022-08-24 CVE-2021-4040 Out-of-bounds Write vulnerability in multiple products
A flaw was found in AMQ Broker.
network
low complexity
redhat apache CWE-787
5.3
2022-08-23 CVE-2022-35278 Cross-site Scripting vulnerability in multiple products
In Apache ActiveMQ Artemis prior to 2.24.0, an attacker could show malicious content and/or redirect users to a malicious URL in the web console by using HTML in the name of an address or queue.
network
low complexity
apache netapp CWE-79
6.1
2020-07-20 CVE-2020-13932 Cross-site Scripting vulnerability in Apache Activemq Artemis
In Apache ActiveMQ Artemis 2.5.0 to 2.13.0, a specially crafted MQTT packet which has an XSS payload as client-id or topic name can exploit this vulnerability.
network
low complexity
apache CWE-79
6.1
2020-06-26 CVE-2020-10727 Insufficiently Protected Credentials vulnerability in multiple products
A flaw was found in ActiveMQ Artemis management API from version 2.7.0 up until 2.12.0, where a user inadvertently stores passwords in plaintext in the Artemis shadow file (etc/artemis-users.properties file) when executing the `resetUsers` operation.
local
low complexity
apache netapp CWE-522
5.5