Vulnerabilities > Apache > Activemq > 4.1.2

DATE CVE VULNERABILITY TITLE RISK
2013-04-21 CVE-2013-3060 Improper Authentication vulnerability in Apache Activemq
The web console in Apache ActiveMQ before 5.8.0 does not require authentication, which allows remote attackers to obtain sensitive information or cause a denial of service via HTTP requests.
network
low complexity
apache CWE-287
6.4
2013-04-21 CVE-2012-6551 Resource Management Errors vulnerability in Apache Activemq
The default configuration of Apache ActiveMQ before 5.8.0 enables a sample web application, which allows remote attackers to cause a denial of service (broker resource consumption) via HTTP requests.
network
low complexity
apache CWE-399
5.0
2012-01-05 CVE-2011-4905 Resource Management Errors vulnerability in Apache Activemq
Apache ActiveMQ before 5.6.0 allows remote attackers to cause a denial of service (file-descriptor exhaustion and broker crash or hang) by sending many openwire failover:tcp:// connection requests.
network
low complexity
apache CWE-399
5.0
2010-04-05 CVE-2010-1244 Cross-Site Request Forgery (CSRF) vulnerability in Apache Activemq
Cross-site request forgery (CSRF) vulnerability in createDestination.action in Apache ActiveMQ before 5.3.1 allows remote attackers to hijack the authentication of unspecified victims for requests that create queues via the JMSDestination parameter in a queue action.
network
apache CWE-352
6.8
2010-04-05 CVE-2010-0684 Cross-Site Scripting vulnerability in Apache Activemq
Cross-site scripting (XSS) vulnerability in createDestination.action in Apache ActiveMQ before 5.3.1 allows remote authenticated users to inject arbitrary web script or HTML via the JMSDestination parameter in a queue action.
network
apache CWE-79
3.5