Pivotal RabbitMQ 3.7.x < 3.7.20 / 3.8.x < 3.8.1 Cross Site Scripting (XSS)

medium Nessus Plugin ID 144628

Synopsis

A web application running on the remote web server is affected by cross site scripting vulnerability.

Description

Pivotal RabbitMQ, 3.7 versions prior to 3.7.20 and 3.8 version prior to 3.8.1, contain two endpoints, federation and shovel, which do not properly sanitize user input. An authenticated, remote attacker with administrative access could craft a cross site scripting attack via the vhost or node name fields that could grant access to virtual hosts and policy management information.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Pivotal RabbitMQ version 3.7.20 / 3.8.1 or later.

See Also

https://access.redhat.com/errata/RHSA-2020:0553

https://pivotal.io/security/cve-2019-11291

Plugin Details

Severity: Medium

ID: 144628

File Name: rabbitmq_3_7_20.nasl

Version: 1.4

Type: local

Agent: unix

Family: Misc.

Published: 12/29/2020

Updated: 7/4/2022

Configuration: Enable thorough checks

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.0

CVSS v2

Risk Factor: Low

Base Score: 3.5

Temporal Score: 2.6

Vector: CVSS2#AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS Score Source: CVE-2019-11291

CVSS v3

Risk Factor: Medium

Base Score: 4.8

Temporal Score: 4.2

Vector: CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:pivotal_software:rabbitmq

Required KB Items: installed_sw/RabbitMQ

Exploit Ease: No known exploits are available

Patch Publication Date: 11/22/2019

Vulnerability Publication Date: 11/22/2019

Reference Information

CVE: CVE-2019-11291

CWE: 79