Lucene search

K
cvelistPivotalCVELIST:CVE-2019-11281
HistoryOct 15, 2019 - 12:00 a.m.

CVE-2019-11281 RabbitMQ XSS attack

2019-10-1500:00:00
CWE-79
pivotal
www.cve.org

2.4 Low

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:U/C:L/I:N/A:N

5.7 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

50.7%

Pivotal RabbitMQ, versions prior to v3.7.18, and RabbitMQ for PCF, versions 1.15.x prior to 1.15.13, versions 1.16.x prior to 1.16.6, and versions 1.17.x prior to 1.17.3, contain two components, the virtual host limits page, and the federation management UI, which do not properly sanitize user input. A remote authenticated malicious user with administrative access could craft a cross site scripting attack that would gain access to virtual hosts and policy management information.

CNA Affected

[
  {
    "product": "RabbitMQ",
    "vendor": "Pivotal",
    "versions": [
      {
        "status": "affected",
        "version": "prior to v3.7.18"
      }
    ]
  },
  {
    "product": "RabbitMQ for PCF",
    "vendor": "Pivotal",
    "versions": [
      {
        "status": "affected",
        "version": "1.15.x prior to 1.15.13"
      },
      {
        "status": "affected",
        "version": "11.16.x prior to 1.16.6"
      },
      {
        "status": "affected",
        "version": "1.17.x prior to 1.17.3"
      }
    ]
  }
]

2.4 Low

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:U/C:L/I:N/A:N

5.7 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

50.7%