Vulnerabilities > Apache > Activemq

DATE CVE VULNERABILITY TITLE RISK
2016-01-08 CVE-2015-5254 Improper Input Validation vulnerability in multiple products
Apache ActiveMQ 5.x before 5.13.0 does not restrict the classes that can be serialized in the broker, which allows remote attackers to execute arbitrary code via a crafted serialized Java Message Service (JMS) ObjectMessage object.
network
low complexity
redhat apache fedoraproject CWE-20
critical
9.8
2015-08-24 CVE-2015-6524 Credentials Management vulnerability in multiple products
The LDAPLoginModule implementation in the Java Authentication and Authorization Service (JAAS) in Apache ActiveMQ 5.x before 5.10.1 allows wildcard operators in usernames, which allows remote attackers to obtain credentials via a brute force attack.
network
low complexity
fedoraproject apache CWE-255
5.0
2015-08-14 CVE-2014-3576 Permissions, Privileges, and Access Controls vulnerability in multiple products
The processControlCommand function in broker/TransportConnection.java in Apache ActiveMQ before 5.11.0 allows remote attackers to cause a denial of service (shutdown) via a shutdown command.
network
low complexity
apache oracle CWE-264
7.5
2014-02-05 CVE-2013-1880 Cross-Site Scripting vulnerability in Apache Activemq
Cross-site scripting (XSS) vulnerability in the Portfolio publisher servlet in the demo web application in Apache ActiveMQ before 5.9.0 allows remote attackers to inject arbitrary web script or HTML via the refresh parameter to demo/portfolioPublish, a different vulnerability than CVE-2012-6092.
network
apache CWE-79
4.3
2013-07-20 CVE-2013-1879 Cross-Site Scripting vulnerability in Apache Activemq
Cross-site scripting (XSS) vulnerability in scheduled.jsp in Apache ActiveMQ 5.8.0 and earlier allows remote attackers to inject arbitrary web script or HTML via vectors involving the "cron of a message."
network
apache CWE-79
4.3
2013-04-21 CVE-2013-3060 Improper Authentication vulnerability in Apache Activemq
The web console in Apache ActiveMQ before 5.8.0 does not require authentication, which allows remote attackers to obtain sensitive information or cause a denial of service via HTTP requests.
network
low complexity
apache CWE-287
6.4
2013-04-21 CVE-2012-6551 Resource Management Errors vulnerability in Apache Activemq
The default configuration of Apache ActiveMQ before 5.8.0 enables a sample web application, which allows remote attackers to cause a denial of service (broker resource consumption) via HTTP requests.
network
low complexity
apache CWE-399
5.0
2012-01-05 CVE-2011-4905 Resource Management Errors vulnerability in Apache Activemq
Apache ActiveMQ before 5.6.0 allows remote attackers to cause a denial of service (file-descriptor exhaustion and broker crash or hang) by sending many openwire failover:tcp:// connection requests.
network
low complexity
apache CWE-399
5.0
2010-04-28 CVE-2010-1587 Improper Input Validation vulnerability in Apache Activemq
The Jetty ResourceHandler in Apache ActiveMQ 5.x before 5.3.2 and 5.4.x before 5.4.0 allows remote attackers to read JSP source code via a // (slash slash) initial substring in a URI for (1) admin/index.jsp, (2) admin/queues.jsp, or (3) admin/topics.jsp.
network
low complexity
apache CWE-20
5.0
2010-04-05 CVE-2010-1244 Cross-Site Request Forgery (CSRF) vulnerability in Apache Activemq
Cross-site request forgery (CSRF) vulnerability in createDestination.action in Apache ActiveMQ before 5.3.1 allows remote attackers to hijack the authentication of unspecified victims for requests that create queues via the JMSDestination parameter in a queue action.
network
apache CWE-352
6.8