Vulnerabilities > Apache > Qpid Broker J

DATE CVE VULNERABILITY TITLE RISK
2019-03-06 CVE-2019-0200 Unspecified vulnerability in Apache Qpid Broker-J
A Denial of Service vulnerability was found in Apache Qpid Broker-J versions 6.0.0-7.0.6 (inclusive) and 7.1.0 which allows an unauthenticated attacker to crash the broker instance by sending specially crafted commands using AMQP protocol versions below 1.0 (AMQP 0-8, 0-9, 0-91 and 0-10).
network
low complexity
apache
7.5
2018-06-20 CVE-2018-8030 Improper Input Validation vulnerability in Apache Qpid Broker-J
A Denial of Service vulnerability was found in Apache Qpid Broker-J versions 7.0.0-7.0.4 when AMQP protocols 0-8, 0-9 or 0-91 are used to publish messages with size greater than allowed maximum message size limit (100MB by default).
network
low complexity
apache CWE-20
7.5
2018-02-09 CVE-2018-1298 Improper Input Validation vulnerability in Apache Qpid Broker-J 7.0.0
A Denial of Service vulnerability was found in Apache Qpid Broker-J 7.0.0 in functionality for authentication of connections for AMQP protocols 0-8, 0-9, 0-91 and 0-10 when PLAIN or XOAUTH2 SASL mechanism is used.
network
high complexity
apache CWE-20
5.9
2017-12-01 CVE-2017-15702 Unspecified vulnerability in Apache Qpid Broker-J
In Apache Qpid Broker-J 0.18 through 0.32, if the broker is configured with different authentication providers on different ports one of which is an HTTP port, then the broker can be tricked by a remote unauthenticated attacker connecting to the HTTP port into using an authentication provider that was configured on a different port.
network
low complexity
apache
critical
9.8
2017-12-01 CVE-2017-15701 Resource Exhaustion vulnerability in Apache Qpid Broker-J
In Apache Qpid Broker-J versions 6.1.0 through 6.1.4 (inclusive) the broker does not properly enforce a maximum frame size in AMQP 1.0 frames.
network
low complexity
apache CWE-400
7.5
2017-05-15 CVE-2016-8741 Information Exposure vulnerability in Apache Qpid Broker-J
The Apache Qpid Broker for Java can be configured to use different so called AuthenticationProviders to handle user authentication.
network
low complexity
apache CWE-200
7.5
2016-06-01 CVE-2016-4432 Improper Authentication vulnerability in Apache Qpid Broker-J 6.0.0/6.0.1/6.0.2
The AMQP 0-8, 0-9, 0-91, and 0-10 connection handling in Apache Qpid Java before 6.0.3 might allow remote attackers to bypass authentication and consequently perform actions via vectors related to connection state logging.
network
low complexity
apache CWE-287
critical
9.1
2016-06-01 CVE-2016-3094 Improper Input Validation vulnerability in Apache Qpid Broker-J 6.0.0/6.0.1/6.0.2
PlainSaslServer.java in Apache Qpid Java before 6.0.3, when the broker is configured to allow plaintext passwords, allows remote attackers to cause a denial of service (broker termination) via a crafted authentication attempt, which triggers an uncaught exception.
network
high complexity
apache CWE-20
5.9