Page 3 of 29 results (0.006 seconds)

CVSS: 9.8EPSS: 96%CPEs: 1EXPL: 7

The Fileserver web application in Apache ActiveMQ 5.x before 5.14.0 allows remote attackers to upload and execute arbitrary files via an HTTP PUT followed by an HTTP MOVE request. La aplicación web Fileserver en Apache ActiveMQ 5.x en versiones anteriores a 5.14.0 permite a atacantes remotos cargar y ejecutar archivos arbitrarios a través de un PUT HTTP seguido de una petición MOVE HTTP. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Apache ActiveMQ. Authentication may or may not be required to exploit this vulnerability, according to how the product has been configured. The specific flaw exists within the fileserver web service that is installed as part of this product. By issuing an HTTP PUT request and an HTTP MOVE request, an attacker can create an arbitrary file on the server with attacker controlled data. • https://www.exploit-db.com/exploits/42283 https://www.exploit-db.com/exploits/40857 https://github.com/Ma1Dong/ActiveMQ_putshell-CVE-2016-3088 https://github.com/cyberaguiar/CVE-2016-3088 https://github.com/cl4ym0re/CVE-2016-3088 https://github.com/pudiding/CVE-2016-3088 https://github.com/vonderchild/CVE-2016-3088 http://activemq.apache.org/security-advisories.data/CVE-2016-3088-announcement.txt http://rhn.redhat.com/errata/RHSA-2016-2036.html http://www.securitytracker.com&#x • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') CWE-434: Unrestricted Upload of File with Dangerous Type •

CVSS: 6.1EPSS: 0%CPEs: 27EXPL: 0

The web-based administration console in Apache ActiveMQ 5.x before 5.13.2 does not send an X-Frame-Options HTTP header, which makes it easier for remote attackers to conduct clickjacking attacks via a crafted web page that contains a (1) FRAME or (2) IFRAME element. La consola de administración basada en web en Apache ActiveMQ 5.x en versiones anteriores a 5.13.2 no envía una cabecera X-Frame-Options HTTP, lo que facilita a atacantes remotos llevar a cabo ataques de secuestro de clic a través de una página web manipulada que contiene un elemento (1) FRAME o (2) IFRAME. It was reported that the web based administration console does not set the X-Frame-Options header in HTTP responses. This allows the console to be embedded in a frame or iframe which could then be used to cause a user to perform an unintended action in the console. • http://activemq.apache.org/security-advisories.data/CVE-2016-0734-announcement.txt http://www.openwall.com/lists/oss-security/2016/03/10/11 http://www.securityfocus.com/bid/84321 http://www.securitytracker.com/id/1035327 https://access.redhat.com/errata/RHSA-2016:1424 https://lists.apache.org/thread.html/a859563f05fbe7c31916b3178c2697165bd9bbf5a65d1cf62aef27d2%40%3Ccommits.activemq.apache.org%3E https://access.redhat.com/security/cve/CVE-2016-0734 https://bugzilla.redhat.com/show_bug.cgi?id=1317520 • CWE-254: 7PK - Security Features •

CVSS: 9.8EPSS: 3%CPEs: 27EXPL: 1

Apache ActiveMQ 5.x before 5.13.0 does not restrict the classes that can be serialized in the broker, which allows remote attackers to execute arbitrary code via a crafted serialized Java Message Service (JMS) ObjectMessage object. Apache ActiveMQ 5.x en versiones anteriores a 5.13.0 no restringe las clases que pueden ser serializadas en el broker, lo que permite a atacantes remotos ejecutar código arbitrario a través de un objeto ObjectMessage Java Message Service (JMS) serializado manipulado. It was found that use of a JMS ObjectMessage does not safely handle user supplied data when deserializing objects. A remote attacker could use this flaw to execute arbitrary code with the permissions of the application using a JMS ObjectMessage. • https://github.com/jas502n/CVE-2015-5254 http://activemq.apache.org/security-advisories.data/CVE-2015-5254-announcement.txt http://lists.fedoraproject.org/pipermail/package-announce/2015-December/174371.html http://lists.fedoraproject.org/pipermail/package-announce/2015-December/174537.html http://rhn.redhat.com/errata/RHSA-2016-0489.html http://rhn.redhat.com/errata/RHSA-2016-2035.html http://rhn.redhat.com/errata/RHSA-2016-2036.html http://www.debian.org/security/2016/dsa-3524 http:&# • CWE-20: Improper Input Validation CWE-502: Deserialization of Untrusted Data •

CVSS: 5.0EPSS: 0%CPEs: 20EXPL: 0

The LDAPLoginModule implementation in the Java Authentication and Authorization Service (JAAS) in Apache ActiveMQ 5.x before 5.10.1 allows wildcard operators in usernames, which allows remote attackers to obtain credentials via a brute force attack. NOTE: this identifier was SPLIT from CVE-2014-3612 per ADT2 due to different vulnerability types. La implementación de LDAPLoginModule en el Java Authentication y Authorization Service (JAAS) en Apache ActiveMQ 5.x en versiones anteriores a 5.10.1 permite operadores comodín en nombres de usuario, lo que permite a atacantes remotos obtener credenciales a través de un ataque de fuerza bruta. NOTA: este identificador fue SEPARADO de CVE-2014-3612 por ADT2 debido a diferentes tipos de vulnerabilidad. • http://activemq.apache.org/security-advisories.data/CVE-2014-3612-announcement.txt http://lists.fedoraproject.org/pipermail/package-announce/2015-October/168094.html http://lists.fedoraproject.org/pipermail/package-announce/2015-October/168651.html • CWE-255: Credentials Management Errors •

CVSS: 7.5EPSS: 6%CPEs: 23EXPL: 2

Directory traversal vulnerability in the fileserver upload/download functionality for blob messages in Apache ActiveMQ 5.x before 5.11.2 for Windows allows remote attackers to create JSP files in arbitrary directories via unspecified vectors. Vulnerabilidad de salto de directorio en la funcionalidad del servidor de ficheros upload/download para mensajes blob en Apache ActiveMQ 5.x en versiones anteriores a 5.11.2 para Windows, permite a atacantes remotos crear archivos JSP en directorios arbitrarios a través de vectores no especificados. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Apache ActiveMQ. Authentication is not required to exploit this vulnerability. The specific flaw exists within ActiveMQ fileserver web application. By issuing specially crafted requests, an attacker can create an arbitrary file on the server with attacker controlled data. • https://www.exploit-db.com/exploits/48181 https://www.exploit-db.com/exploits/40857 http://activemq.apache.org/security-advisories.data/CVE-2015-1830-announcement.txt http://packetstormsecurity.com/files/156643/Apache-ActiveMQ-5.11.1-Directory-Traversal-Shell-Upload.html http://www.securityfocus.com/bid/76452 http://www.securitytracker.com/id/1033315 http://www.zerodayinitiative.com/advisories/ZDI-15-407 https://lists.apache.org/thread.html/a859563f05fbe7c31916b3178c2697165bd9bbf5a65d1cf62aef27d2%40%3Ccommits.activemq • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •