Pivotal RabbitMQ < 3.7.18 Cross Site Scripting (XSS) Vulnerability

medium Nessus Plugin ID 144629

Synopsis

A web application running on the remote web server is affected by cross site scripting (XSS) vulnerability.

Description

According to its self-reported version, the version of Pivotal RabbitMQ running on the remote web server is prior to 3.7.18. It is, therefore, affected by cross site scripting (XSS) vulnerability.
A cross-site scripting (XSS) vulnerability exists in two components, the virtual host limits page, and the federation management UI due to unsanitize user input. An authenticated, remote attacker can exploit this, by crafting a cross site scripting attack that would gain access to virtual hosts and policy management information.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Pivotal RabbitMQ version 3.7.18 or later.

See Also

https://pivotal.io/security/cve-2019-11281

https://access.redhat.com/errata/RHSA-2020:0078

Plugin Details

Severity: Medium

ID: 144629

File Name: rabbitmq_3_7_18.nasl

Version: 1.3

Type: local

Agent: unix

Family: Misc.

Published: 12/29/2020

Updated: 4/11/2022

Configuration: Enable thorough checks

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.8

CVSS v2

Risk Factor: Low

Base Score: 3.5

Temporal Score: 2.6

Vector: CVSS2#AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS Score Source: CVE-2019-11281

CVSS v3

Risk Factor: Medium

Base Score: 4.8

Temporal Score: 4.2

Vector: CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:pivotal_software:rabbitmq

Required KB Items: installed_sw/RabbitMQ

Exploit Ease: No known exploits are available

Patch Publication Date: 10/16/2019

Vulnerability Publication Date: 10/16/2019

Reference Information

CVE: CVE-2019-11281

CWE: 79