Pivotal RabbitMQ, 3.7 versions prior to v3.7.20 and 3.8 version prior to v3.8.1, and RabbitMQ for PCF, 1.16.x versions prior to 1.16.7 and 1.17.x versions prior to 1.17.4, contain two endpoints, federation and shovel, which do not properly sanitize user input. A remote authenticated malicious user with administrative access could craft a cross site scripting attack via the vhost or node name fields that could grant access to virtual hosts and policy management information.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: pivotal

Published: 2019-11-22T22:56:08.641103Z

Updated: 2024-09-17T00:31:38.392Z

Reserved: 2019-04-18T00:00:00

Link: CVE-2019-11291

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-11-22T23:15:11.270

Modified: 2022-07-01T12:29:46.780

Link: CVE-2019-11291

cve-icon Redhat

Severity : Low

Publid Date: 2019-12-13T00:00:00Z

Links: CVE-2019-11291 - Bugzilla