Vulnerabilities > Apache > Qpid Broker J > 6.0.1

DATE CVE VULNERABILITY TITLE RISK
2019-03-06 CVE-2019-0200 Unspecified vulnerability in Apache Qpid Broker-J
A Denial of Service vulnerability was found in Apache Qpid Broker-J versions 6.0.0-7.0.6 (inclusive) and 7.1.0 which allows an unauthenticated attacker to crash the broker instance by sending specially crafted commands using AMQP protocol versions below 1.0 (AMQP 0-8, 0-9, 0-91 and 0-10).
network
low complexity
apache
7.5
2017-05-15 CVE-2016-8741 Information Exposure vulnerability in Apache Qpid Broker-J
The Apache Qpid Broker for Java can be configured to use different so called AuthenticationProviders to handle user authentication.
network
low complexity
apache CWE-200
7.5
2016-06-01 CVE-2016-4432 Improper Authentication vulnerability in Apache Qpid Broker-J 6.0.0/6.0.1/6.0.2
The AMQP 0-8, 0-9, 0-91, and 0-10 connection handling in Apache Qpid Java before 6.0.3 might allow remote attackers to bypass authentication and consequently perform actions via vectors related to connection state logging.
network
low complexity
apache CWE-287
critical
9.1
2016-06-01 CVE-2016-3094 Improper Input Validation vulnerability in Apache Qpid Broker-J 6.0.0/6.0.1/6.0.2
PlainSaslServer.java in Apache Qpid Java before 6.0.3, when the broker is configured to allow plaintext passwords, allows remote attackers to cause a denial of service (broker termination) via a crafted authentication attempt, which triggers an uncaught exception.
network
high complexity
apache CWE-20
5.9