Max CVSS 7.8 Min CVSS 7.8 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2017-12174 7.8
It was found that when Artemis and HornetQ before 2.4.0 are configured with UDP discovery and JGroups discovery a huge byte array is created when receiving an unexpected multicast message. This may result in a heap memory exhaustion, full GC, or OutO
12-02-2023 - 23:27 07-03-2018 - 22:29
Back to Top Mark selected
Back to Top