CVE

CVE-2019-0222

CVE-2019-0222

In Apache ActiveMQ 5.0.0 – 5.15.8, unmarshalling corrupt MQTT frame can lead to broker Out of Memory exception making it unresponsive.

Source: CVE-2019-0222

Exit mobile version