Rapid7 Vulnerability & Exploit Database

Apache ActiveMQ: CVE-2019-0222: Insufficient Information

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

Apache ActiveMQ: CVE-2019-0222: Insufficient Information

Severity
5
CVSS
(AV:N/AC:L/Au:N/C:N/I:N/A:P)
Published
03/28/2019
Created
01/10/2024
Added
01/09/2024
Modified
01/10/2024

Description

In Apache ActiveMQ 5.0.0 - 5.15.8, unmarshalling corrupt MQTT frame can lead to broker Out of Memory exception making it unresponsive.

Solution(s)

  • apache-activemq-upgrade-latest

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;