CVE-2019-11291

Pivotal RabbitMQ, 3.7 versions prior to v3.7.20 and 3.8 version prior to v3.8.1, and RabbitMQ for PCF, 1.16.x versions prior to 1.16.7 and 1.17.x versions prior to 1.17.4, contain two endpoints, federation and shovel, which do not properly sanitize user input. A remote authenticated malicious user with administrative access could craft a cross site scripting attack via the vhost or node name fields that could grant access to virtual hosts and policy management information.
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:vmware:rabbitmq:*:*:*:*:*:pivotal_cloud_foundry:*:*
cpe:2.3:a:vmware:rabbitmq:*:*:*:*:*:pivotal_cloud_foundry:*:*
cpe:2.3:a:vmware:rabbitmq:*:*:*:*:*:*:*:*
cpe:2.3:a:vmware:rabbitmq:3.8.0:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:a:redhat:openstack:15:*:*:*:*:*:*:*

History

01 Jul 2022, 12:29

Type Values Removed Values Added
CPE cpe:2.3:a:pivotal_software:rabbitmq:*:*:*:*:*:*:*:*
cpe:2.3:a:pivotal_software:rabbitmq:*:*:*:*:*:pivotal_cloud_foundry:*:*
cpe:2.3:a:redhat:openstack:15:*:*:*:*:*:*:*
cpe:2.3:a:vmware:rabbitmq:*:*:*:*:*:pivotal_cloud_foundry:*:*
cpe:2.3:a:vmware:rabbitmq:3.8.0:*:*:*:*:*:*:*
CVSS v2 : 3.5
v3 : 3.5
v2 : 3.5
v3 : 4.8
References (REDHAT) https://access.redhat.com/errata/RHSA-2020:0553 - (REDHAT) https://access.redhat.com/errata/RHSA-2020:0553 - Third Party Advisory

17 Mar 2022, 14:06

Type Values Removed Values Added
CPE cpe:2.3:a:vmware:rabbitmq:*:*:*:*:*:*:*:*

Information

Published : 2019-11-22 23:15

Updated : 2024-02-04 20:39


NVD link : CVE-2019-11291

Mitre link : CVE-2019-11291

CVE.ORG link : CVE-2019-11291


JSON object : View

Products Affected

redhat

  • openstack

vmware

  • rabbitmq
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')