Lucene search

K
cve[email protected]CVE-2021-32718
HistoryJun 28, 2021 - 3:15 p.m.

CVE-2021-32718

2021-06-2815:15:24
CWE-80
CWE-79
web.nvd.nist.gov
106
6
cve-2021-32718
rabbitmq
messaging broker
javascript execution
user management vulnerability
security patch

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

6.3 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

40.6%

RabbitMQ is a multi-protocol messaging broker. In rabbitmq-server prior to version 3.8.17, a new user being added via management UI could lead to the user’s bane being rendered in a confirmation message without proper <script> tag sanitization, potentially allowing for JavaScript code execution in the context of the page. In order for this to occur, the user must be signed in and have elevated permissions (other user management). The vulnerability is patched in RabbitMQ 3.8.17. As a workaround, disable rabbitmq_management plugin and use CLI tools for management operations and Prometheus and Grafana for metrics and monitoring.

Affected configurations

Vulners
NVD
Node
rabbitmqjms_clientRange<3.8.17
VendorProductVersionCPE
rabbitmqjms_client*cpe:2.3:a:rabbitmq:jms_client:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "rabbitmq-server",
    "vendor": "rabbitmq",
    "versions": [
      {
        "status": "affected",
        "version": "< 3.8.17"
      }
    ]
  }
]

Social References

More

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

6.3 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

40.6%