Page 2 of 16 results (0.003 seconds)

CVSS: 7.4EPSS: 0%CPEs: 7EXPL: 0

TLS hostname verification when using the Apache ActiveMQ Client before 5.15.6 was missing which could make the client vulnerable to a MITM attack between a Java application using the ActiveMQ client and the ActiveMQ server. This is now enabled by default. Falta la verificación de nombres de host TLS al emplear Apache ActiveMQ Client en versiones anteriores a la 5.15.6, lo que podría hacer que el cliente sea vulnerable a un ataque Man-in-the-Middle (MitM) entre una aplicación Java que emplea el cliente ActiveMQ y el servidor ActiveMQ. Ahora está habilitado por defecto. • http://activemq.apache.org/security-advisories.data/CVE-2018-11775-announcement.txt http://www.securityfocus.com/bid/105335 http://www.securitytracker.com/id/1041618 https://access.redhat.com/errata/RHSA-2019:3892 https://lists.apache.org/thread.html/03f91b1fb85686a848cee6b90112cf6059bd1b21b23bacaa11a962e1%40%3Cdev.activemq.apache.org%3E https://lists.apache.org/thread.html/2b5c0039197a4949f29e1e2c9441ab38d242946b966f61c110808bcc%40%3Ccommits.activemq.apache.org%3E https://lists.apache.org/thread.html/a859563f05fbe7c31916b3178c2697165bd9bbf5a65d1cf62aef2 • CWE-295: Improper Certificate Validation •

CVSS: 7.5EPSS: 51%CPEs: 6EXPL: 0

The processControlCommand function in broker/TransportConnection.java in Apache ActiveMQ before 5.11.0 allows remote attackers to cause a denial of service (shutdown) via a shutdown command. Vulnerabilidad en la función processControlCommand en broker/TransportConnection.java en Apache ActiveMQ en versiones anteriores a 5.11.0, permite a atacantes remotos causar una denegación de servicio (apagado) a través de un comando de apagado. It was found that the Apache ActiveMQ broker exposed a remote shutdown command without requiring any authentication to use it. A remote, unauthenticated attacker could use this flaw to shut down ActiveMQ broker's listener. • http://activemq.2283324.n4.nabble.com/About-CVE-2014-3576-tp4699628.html http://packetstormsecurity.com/files/134274/Apache-ActiveMQ-5.10.1-Denial-Of-Service.html http://www.debian.org/security/2015/dsa-3330 http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html http://www.securityfocus.com/archive/1/536862/100/0/threaded http://www.securityfocus.com/bid/76272 http://www.securitytracker.com/id/10 • CWE-264: Permissions, Privileges, and Access Controls CWE-306: Missing Authentication for Critical Function •

CVSS: 4.3EPSS: 1%CPEs: 14EXPL: 0

Cross-site scripting (XSS) vulnerability in scheduled.jsp in Apache ActiveMQ 5.8.0 and earlier allows remote attackers to inject arbitrary web script or HTML via vectors involving the "cron of a message." Vulnerabilidad XSS (cross-site scripting) en scheduled.jsp en Apache ActiveMQ v5.8.0 y anteriores permite a atacantes remotos inyectar web scripts arbitrarios o HTML mediante vectores que comprenden el "cron of a message". • http://rhn.redhat.com/errata/RHSA-2013-1029.html http://secunia.com/advisories/54073 http://www.securityfocus.com/bid/61142 https://exchange.xforce.ibmcloud.com/vulnerabilities/85586 https://issues.apache.org/jira/browse/AMQ-4397 https://access.redhat.com/security/cve/CVE-2013-1879 https://bugzilla.redhat.com/show_bug.cgi?id=924446 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 4.3EPSS: 3%CPEs: 14EXPL: 1

Cross-site scripting (XSS) vulnerability in the Portfolio publisher servlet in the demo web application in Apache ActiveMQ before 5.9.0 allows remote attackers to inject arbitrary web script or HTML via the refresh parameter to demo/portfolioPublish, a different vulnerability than CVE-2012-6092. Vulnerabilidad de XSS en el servlet editor de Portfolio en la aplicación web demo en Apache ActiveMQ anterior a 5.9.0 permite a atacantes remotos inyectar script Web arbitrario o HTML a través del parámetro refresh hacia demo/portfolioPublish, una vulnerabilidad distinta que CVE-2012-6092. • http://rhn.redhat.com/errata/RHSA-2013-1029.html http://www.securityfocus.com/bid/65615 https://bugzilla.redhat.com/show_bug.cgi?id=924447 https://issues.apache.org/jira/browse/AMQ-4398 https://access.redhat.com/security/cve/CVE-2013-1880 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 7.5EPSS: 0%CPEs: 20EXPL: 0

The web console in Apache ActiveMQ before 5.8.0 does not require authentication, which allows remote attackers to obtain sensitive information or cause a denial of service via HTTP requests. La consola web de Apache ActiveMQ anterior a v5.8.0 no requiere autenticación, lo que permite a atacantes remotos obtener información sensible o causar una denegación de servicio a través de peticiones HTTP. • http://activemq.2283324.n4.nabble.com/DISCUSS-ActiveMQ-out-of-the-box-Should-not-include-the-demos-tc4658044.html http://activemq.apache.org/activemq-580-release.html http://rhn.redhat.com/errata/RHSA-2013-1029.html http://rhn.redhat.com/errata/RHSA-2013-1221.html http://www.securityfocus.com/bid/59402 https://fisheye6.atlassian.com/changelog/activemq?cs=1404998 https://issues.apache.org/jira/browse/AMQ-4124 https://issues.apache.org/jira/secure/ReleaseNote.jspa?projectId=12311210&version • CWE-287: Improper Authentication CWE-306: Missing Authentication for Critical Function •