Skip to content

nsufficiently Protected Credentials in ActiveMQ Artemis

Moderate severity GitHub Reviewed Published May 24, 2022 to the GitHub Advisory Database • Updated Jan 27, 2023

Package

maven org.apache.activemq:artemis-commons (Maven)

Affected versions

>= 2.7.0, <= 2.12.0

Patched versions

2.13.0

Description

A flaw was found in ActiveMQ Artemis management API from version 2.7.0 up until 2.12.0, where a user inadvertently stores passwords in plaintext in the Artemis shadow file (etc/artemis-users.properties file) when executing the resetUsers operation. A local attacker can use this flaw to read the contents of the Artemis shadow file.

References

Published by the National Vulnerability Database Jun 26, 2020
Published to the GitHub Advisory Database May 24, 2022
Reviewed Jun 24, 2022
Last updated Jan 27, 2023

Severity

Moderate
5.5
/ 10

CVSS base metrics

Attack vector
Local
Attack complexity
Low
Privileges required
Low
User interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
None
Availability
None
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

CVE ID

CVE-2020-10727

GHSA ID

GHSA-q9g8-9hpp-xc82

Source code

No known source code
Checking history
See something to contribute? Suggest improvements for this vulnerability.