Vulnerability: Apache ActiveMQ Fileserver - Arbitrary File Write

Apache ActiveMQ 5.x before 5.14.0 allows remote attackers to upload and execute arbitrary files via an HTTP PUT followed by an HTTP MOVE request via the Fileserver web application.

Impact

An attacker can write arbitrary files on the server, potentially leading to remote code execution.

Severity

critical

Verified

Unknown