// For flags

CVE-2021-32718

Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS) in RabbitMQ management UI

Severity Score

5.4
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

1
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

RabbitMQ is a multi-protocol messaging broker. In rabbitmq-server prior to version 3.8.17, a new user being added via management UI could lead to the user's bane being rendered in a confirmation message without proper `<script>` tag sanitization, potentially allowing for JavaScript code execution in the context of the page. In order for this to occur, the user must be signed in and have elevated permissions (other user management). The vulnerability is patched in RabbitMQ 3.8.17. As a workaround, disable `rabbitmq_management` plugin and use CLI tools for management operations and Prometheus and Grafana for metrics and monitoring.

RabbitMQ es un broker de mensajería multiprotocolo. En rabbitmq-server versiones anteriores a 3.8.17, la adición de un nuevo usuario por medio de la Interfaz de administración podía conllevar que el bane del usuario se mostrara en un mensaje de confirmación sin el apropiado saneamiento o de la etiqueta "(script)", permitiendo potencialmente una ejecución de código JavaScript en el contexto de la página. Para que esto ocurra, el usuario debe haber iniciado sesión y tener permisos elevados (otra administración de usuarios). La vulnerabilidad está parcheada en RabbitMQ versión 3.8.17. Como solución alternativa, desactivar el plugin "rabbitmq_management" y usar herramientas CLI para las operaciones de administración y Prometheus y Grafana para las métricas y la monitorización

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
Low
User Interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None
Attack Vector
Network
Attack Complexity
High
Privileges Required
High
User Interaction
Required
Scope
Unchanged
Confidentiality
Low
Integrity
Low
Availability
None
Attack Vector
Network
Attack Complexity
Medium
Authentication
Single
Confidentiality
None
Integrity
Partial
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2021-05-12 CVE Reserved
  • 2021-06-28 CVE Published
  • 2023-03-18 EPSS Updated
  • 2024-08-03 CVE Updated
  • 2024-08-03 First Exploit
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
  • CWE-80: Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS)
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Vmware
Search vendor "Vmware"
Rabbitmq
Search vendor "Vmware" for product "Rabbitmq"
< 3.8.17
Search vendor "Vmware" for product "Rabbitmq" and version " < 3.8.17"
-
Affected