Vulnerabilities > Apache > Activemq > 5.5.1

DATE CVE VULNERABILITY TITLE RISK
2017-10-27 CVE-2014-3600 XXE vulnerability in Apache Activemq
XML external entity (XXE) vulnerability in Apache ActiveMQ 5.x before 5.10.1 allows remote consumers to have unspecified impact via vectors involving an XPath based selector when dequeuing XML messages.
network
low complexity
apache CWE-611
critical
9.8
2016-08-05 CVE-2016-0782 Cross-site Scripting vulnerability in Apache Activemq
The administration web console in Apache ActiveMQ 5.x before 5.11.4, 5.12.x before 5.12.3, and 5.13.x before 5.13.2 allows remote authenticated users to conduct cross-site scripting (XSS) attacks and consequently obtain sensitive information from a Java memory dump via vectors related to creating a queue.
network
low complexity
apache CWE-79
5.4
2016-06-01 CVE-2016-3088 Improper Input Validation vulnerability in Apache Activemq
The Fileserver web application in Apache ActiveMQ 5.x before 5.14.0 allows remote attackers to upload and execute arbitrary files via an HTTP PUT followed by an HTTP MOVE request.
network
low complexity
apache CWE-20
critical
9.8
2016-04-07 CVE-2016-0734 7PK - Security Features vulnerability in Apache Activemq
The web-based administration console in Apache ActiveMQ 5.x before 5.13.2 does not send an X-Frame-Options HTTP header, which makes it easier for remote attackers to conduct clickjacking attacks via a crafted web page that contains a (1) FRAME or (2) IFRAME element.
network
low complexity
apache CWE-254
6.1
2016-01-08 CVE-2015-5254 Improper Input Validation vulnerability in multiple products
Apache ActiveMQ 5.x before 5.13.0 does not restrict the classes that can be serialized in the broker, which allows remote attackers to execute arbitrary code via a crafted serialized Java Message Service (JMS) ObjectMessage object.
network
low complexity
redhat apache fedoraproject CWE-20
critical
9.8
2015-08-24 CVE-2015-6524 Credentials Management vulnerability in multiple products
The LDAPLoginModule implementation in the Java Authentication and Authorization Service (JAAS) in Apache ActiveMQ 5.x before 5.10.1 allows wildcard operators in usernames, which allows remote attackers to obtain credentials via a brute force attack.
network
low complexity
fedoraproject apache CWE-255
5.0
2015-08-14 CVE-2014-3576 Permissions, Privileges, and Access Controls vulnerability in multiple products
The processControlCommand function in broker/TransportConnection.java in Apache ActiveMQ before 5.11.0 allows remote attackers to cause a denial of service (shutdown) via a shutdown command.
network
low complexity
apache oracle CWE-264
7.5
2014-02-05 CVE-2013-1880 Cross-Site Scripting vulnerability in Apache Activemq
Cross-site scripting (XSS) vulnerability in the Portfolio publisher servlet in the demo web application in Apache ActiveMQ before 5.9.0 allows remote attackers to inject arbitrary web script or HTML via the refresh parameter to demo/portfolioPublish, a different vulnerability than CVE-2012-6092.
network
apache CWE-79
4.3
2013-07-20 CVE-2013-1879 Cross-Site Scripting vulnerability in Apache Activemq
Cross-site scripting (XSS) vulnerability in scheduled.jsp in Apache ActiveMQ 5.8.0 and earlier allows remote attackers to inject arbitrary web script or HTML via vectors involving the "cron of a message."
network
apache CWE-79
4.3
2013-04-21 CVE-2013-3060 Improper Authentication vulnerability in Apache Activemq
The web console in Apache ActiveMQ before 5.8.0 does not require authentication, which allows remote attackers to obtain sensitive information or cause a denial of service via HTTP requests.
network
low complexity
apache CWE-287
6.4