#VU24219 Cross-site scripting in RabbitMQ


Published: 2020-01-13

Vulnerability identifier: #VU24219

Vulnerability risk: Low

CVSSv3.1: 3.9 [CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-11291

CWE-ID: CWE-79

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
RabbitMQ
Client/Desktop applications / Messaging software

Vendor: VMware, Inc

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data when processing vhost or node name fields. A remote privileged user with ability to edit vhost or node name fields can execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

RabbitMQ: 3.7.0 - 3.8.0


External links
http://pivotal.io/security/cve-2019-11291


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated privileged user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability