It was found that the Apache ActiveMQ client before 5.14.5 exposed a remote shutdown command in the ActiveMQConnection class. An attacker logged into a compromised broker could use this flaw to achieve denial of service on a connected client.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2019-08-01T00:00:00

Updated: 2024-08-06T07:51:28.509Z

Reserved: 2015-09-29T00:00:00

Link: CVE-2015-7559

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-08-01T14:15:10.940

Modified: 2023-11-07T02:27:54.940

Link: CVE-2015-7559

cve-icon Redhat

Severity : Low

Publid Date: 2017-04-19T00:00:00Z

Links: CVE-2015-7559 - Bugzilla