CVE-2022-23913

CVSS V2 Medium 5 CVSS V3 High 7.5
Description
In Apache ActiveMQ Artemis prior to 2.20.0 or 2.19.1, an attacker could partially disrupt availability (DoS) through uncontrolled resource consumption of memory.
Overview
  • CVE ID
  • CVE-2022-23913
  • Assigner
  • security@apache.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2022-02-04T23:15:15
  • Last Modified Date
  • 2022-05-01T01:04:44
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:apache:activemq_artemis:*:*:*:*:*:*:*:* 1 OR 2.19.1
cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:windows:*:* 1 OR
cpe:2.3:a:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:N/I:N/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • NONE
  • Availability Impact
  • PARTIAL
  • Base Score
  • 5
  • Severity
  • MEDIUM
  • Exploitability Score
  • 10
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • NONE
  • Availability Impact
  • HIGH
  • Base Score
  • 7.5
  • Base Severity
  • HIGH
  • Exploitability Score
  • 3.9
  • Impact Score
  • 3.6
References
Reference URL Reference Tags
https://lists.apache.org/thread/fjynj57rd99s814rdn5hzvmx8lz403q2 Exploit Issue Tracking Mailing List Third Party Advisory
https://security.netapp.com/advisory/ntap-20220303-0003/ Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-08 06:20:16 Added to TrackCVE
2022-12-06 08:43:26 2022-02-04T23:15Z 2022-02-04T23:15:15 CVE Published Date updated
2022-12-06 08:43:26 2022-05-01T01:04:44 CVE Modified Date updated
2022-12-06 08:43:26 Analyzed Vulnerability Status updated