Lucene search

K
cve[email protected]CVE-2017-4965
HistoryJun 13, 2017 - 6:29 a.m.

CVE-2017-4965

2017-06-1306:29:00
CWE-79
web.nvd.nist.gov
37
4
cve-2017-4965
pivotal rabbitmq
rabbitmq for pcf
xss
security vulnerability
nvd

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

5.8 Medium

AI Score

Confidence

High

4.3 Medium

CVSS2

Access Vector

Access Complexity

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

0.001 Low

EPSS

Percentile

48.0%

An issue was discovered in these Pivotal RabbitMQ versions: all 3.4.x versions, all 3.5.x versions, and 3.6.x versions prior to 3.6.9; and these RabbitMQ for PCF versions: all 1.5.x versions, 1.6.x versions prior to 1.6.18, and 1.7.x versions prior to 1.7.15. Several forms in the RabbitMQ management UI are vulnerable to XSS attacks.

Affected configurations

NVD
Node
pivotal_softwarerabbitmqMatch3.5.4
OR
pivotal_softwarerabbitmqMatch3.5.5
OR
pivotal_softwarerabbitmqMatch3.5.7
OR
pivotal_softwarerabbitmqMatch3.6.0
OR
pivotal_softwarerabbitmqMatch3.6.1
OR
pivotal_softwarerabbitmqMatch3.6.2
OR
pivotal_softwarerabbitmqMatch3.6.3
OR
pivotal_softwarerabbitmqMatch3.6.4
OR
pivotal_softwarerabbitmqMatch3.6.5
OR
pivotal_softwarerabbitmqMatch3.6.6
OR
vmwarerabbitmqMatch3.4.0
OR
vmwarerabbitmqMatch3.4.1
OR
vmwarerabbitmqMatch3.4.2
OR
vmwarerabbitmqMatch3.4.3
OR
vmwarerabbitmqMatch3.4.4
OR
vmwarerabbitmqMatch3.5.0
OR
vmwarerabbitmqMatch3.5.1
OR
vmwarerabbitmqMatch3.5.2
OR
vmwarerabbitmqMatch3.5.3
OR
vmwarerabbitmqMatch3.5.6
OR
vmwarerabbitmqMatch3.6.7
Node
pivotal_softwarerabbitmqMatch1.5.0pivotal_cloud_foundry
OR
pivotal_softwarerabbitmqMatch1.5.1pivotal_cloud_foundry
OR
pivotal_softwarerabbitmqMatch1.5.2pivotal_cloud_foundry
OR
pivotal_softwarerabbitmqMatch1.5.3pivotal_cloud_foundry
OR
pivotal_softwarerabbitmqMatch1.5.4pivotal_cloud_foundry
OR
pivotal_softwarerabbitmqMatch1.5.5pivotal_cloud_foundry
OR
pivotal_softwarerabbitmqMatch1.5.6pivotal_cloud_foundry
OR
pivotal_softwarerabbitmqMatch1.5.7pivotal_cloud_foundry
OR
pivotal_softwarerabbitmqMatch1.5.8pivotal_cloud_foundry
OR
pivotal_softwarerabbitmqMatch1.5.9pivotal_cloud_foundry
OR
pivotal_softwarerabbitmqMatch1.5.10pivotal_cloud_foundry
OR
pivotal_softwarerabbitmqMatch1.5.11pivotal_cloud_foundry
OR
pivotal_softwarerabbitmqMatch1.5.12pivotal_cloud_foundry
OR
pivotal_softwarerabbitmqMatch1.5.13pivotal_cloud_foundry
OR
pivotal_softwarerabbitmqMatch1.5.14pivotal_cloud_foundry
OR
pivotal_softwarerabbitmqMatch1.5.15pivotal_cloud_foundry
OR
pivotal_softwarerabbitmqMatch1.5.17pivotal_cloud_foundry
OR
pivotal_softwarerabbitmqMatch1.5.18pivotal_cloud_foundry
OR
pivotal_softwarerabbitmqMatch1.5.19pivotal_cloud_foundry
OR
pivotal_softwarerabbitmqMatch1.6.0pivotal_cloud_foundry
OR
pivotal_softwarerabbitmqMatch1.6.1pivotal_cloud_foundry
OR
pivotal_softwarerabbitmqMatch1.6.2pivotal_cloud_foundry
OR
pivotal_softwarerabbitmqMatch1.6.3pivotal_cloud_foundry
OR
pivotal_softwarerabbitmqMatch1.6.4pivotal_cloud_foundry
OR
pivotal_softwarerabbitmqMatch1.6.5pivotal_cloud_foundry
OR
pivotal_softwarerabbitmqMatch1.6.6pivotal_cloud_foundry
OR
pivotal_softwarerabbitmqMatch1.6.7pivotal_cloud_foundry
OR
pivotal_softwarerabbitmqMatch1.6.8pivotal_cloud_foundry
OR
pivotal_softwarerabbitmqMatch1.6.9pivotal_cloud_foundry
OR
pivotal_softwarerabbitmqMatch1.6.10pivotal_cloud_foundry
OR
pivotal_softwarerabbitmqMatch1.6.12pivotal_cloud_foundry
OR
pivotal_softwarerabbitmqMatch1.6.13pivotal_cloud_foundry
OR
pivotal_softwarerabbitmqMatch1.6.14pivotal_cloud_foundry
OR
pivotal_softwarerabbitmqMatch1.6.15pivotal_cloud_foundry
OR
pivotal_softwarerabbitmqMatch1.6.16pivotal_cloud_foundry
OR
pivotal_softwarerabbitmqMatch1.7.0pivotal_cloud_foundry
OR
pivotal_softwarerabbitmqMatch1.7.2pivotal_cloud_foundry
OR
pivotal_softwarerabbitmqMatch1.7.3pivotal_cloud_foundry
OR
pivotal_softwarerabbitmqMatch1.7.4pivotal_cloud_foundry
OR
pivotal_softwarerabbitmqMatch1.7.5pivotal_cloud_foundry
OR
pivotal_softwarerabbitmqMatch1.7.6pivotal_cloud_foundry
OR
pivotal_softwarerabbitmqMatch1.7.7pivotal_cloud_foundry
OR
pivotal_softwarerabbitmqMatch1.7.8pivotal_cloud_foundry
OR
pivotal_softwarerabbitmqMatch1.7.9pivotal_cloud_foundry
OR
pivotal_softwarerabbitmqMatch1.7.10pivotal_cloud_foundry
OR
pivotal_softwarerabbitmqMatch1.7.13pivotal_cloud_foundry
OR
pivotal_softwarerabbitmqMatch1.7.14pivotal_cloud_foundry
Node
debiandebian_linuxMatch9.0

CNA Affected

[
  {
    "product": "Pivotal RabbitMQ",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Pivotal RabbitMQ"
      }
    ]
  }
]

Social References

More

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

5.8 Medium

AI Score

Confidence

High

4.3 Medium

CVSS2

Access Vector

Access Complexity

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

0.001 Low

EPSS

Percentile

48.0%