#VU54421 Cross-site scripting in RabbitMQ Server


Published: 2021-06-28

Vulnerability identifier: #VU54421

Vulnerability risk: Low

CVSSv3.1: 4.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-32719

CWE-ID: CWE-79

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
RabbitMQ Server
Server applications / Other server solutions

Vendor: VMware, Inc

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data in the "rabbitmq_federation_management" plugin. A remote authenticated attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

RabbitMQ Server: 3.8.0 - 3.8.17 rc.2, 3.7.0 - 3.7.28


External links
http://github.com/rabbitmq/rabbitmq-server/security/advisories/GHSA-5452-hxj4-773x


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability