// For flags

CVE-2014-9568

 

Severity Score

2.1
*CVSS v2

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

puppetlabs-rabbitmq 3.0 through 4.1 stores the RabbitMQ Erlang cookie value in the facts of a node, which allows local users to obtain sensitive information as demonstrated by using Facter.

puppetlabs-rabbitmq 3.0 hasta 4.1 almacena el valor de la cookie RabbitMQ Erlang en los hechos de un nodo, lo que permite a usuarios locales obtener informaciĆ³n sensible como fue demostrado mediante el uso de Facter.

*Credits: N/A
CVSS Scores
Attack Vector
Local
Attack Complexity
Low
Authentication
None
Confidentiality
Partial
Integrity
None
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2015-01-07 CVE Reserved
  • 2015-02-03 CVE Published
  • 2023-03-08 EPSS Updated
  • 2024-08-06 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor
CAPEC
References (1)
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Voxpupuli
Search vendor "Voxpupuli"
Rabbitmq
Search vendor "Voxpupuli" for product "Rabbitmq"
3.0.0
Search vendor "Voxpupuli" for product "Rabbitmq" and version "3.0.0"
puppet
Affected
Voxpupuli
Search vendor "Voxpupuli"
Rabbitmq
Search vendor "Voxpupuli" for product "Rabbitmq"
3.1.0
Search vendor "Voxpupuli" for product "Rabbitmq" and version "3.1.0"
puppet
Affected
Voxpupuli
Search vendor "Voxpupuli"
Rabbitmq
Search vendor "Voxpupuli" for product "Rabbitmq"
4.0.0
Search vendor "Voxpupuli" for product "Rabbitmq" and version "4.0.0"
puppet
Affected