4.8
MEDIUM
CVE-2021-32719
RabbitMQ Federation Link JavaScript Injection Vulnerability
Description

RabbitMQ is a multi-protocol messaging broker. In rabbitmq-server prior to version 3.8.18, when a federation link was displayed in the RabbitMQ management UI via the `rabbitmq_federation_management` plugin, its consumer tag was rendered without proper <script> tag sanitization. This potentially allows for JavaScript code execution in the context of the page. The user must be signed in and have elevated permissions (manage federation upstreams and policies) for this to occur. The vulnerability is patched in RabbitMQ 3.8.18. As a workaround, disable the `rabbitmq_federation_management` plugin and use [CLI tools](https://www.rabbitmq.com/cli.html) instead.

INFO

Published Date :

June 28, 2021, 4:15 p.m.

Last Modified :

July 2, 2021, 3:50 p.m.

Remotely Exploitable :

Yes !

Impact Score :

2.7

Exploitability Score :

1.7
Affected Products

The following products are affected by CVE-2021-32719 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Vmware rabbitmq
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2021-32719.

URL Resource
https://github.com/rabbitmq/rabbitmq-server/pull/3122 Patch Third Party Advisory
https://github.com/rabbitmq/rabbitmq-server/security/advisories/GHSA-5452-hxj4-773x Mitigation Third Party Advisory
https://herolab.usd.de/security-advisories/usd-2021-0011/ Exploit Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-32719 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-32719 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Jul. 02, 2021

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 NIST (AV:N/AC:M/Au:S/C:N/I:P/A:N)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N
    Changed Reference Type https://github.com/rabbitmq/rabbitmq-server/pull/3122 No Types Assigned https://github.com/rabbitmq/rabbitmq-server/pull/3122 Patch, Third Party Advisory
    Changed Reference Type https://github.com/rabbitmq/rabbitmq-server/security/advisories/GHSA-5452-hxj4-773x No Types Assigned https://github.com/rabbitmq/rabbitmq-server/security/advisories/GHSA-5452-hxj4-773x Mitigation, Third Party Advisory
    Changed Reference Type https://herolab.usd.de/security-advisories/usd-2021-0011/ No Types Assigned https://herolab.usd.de/security-advisories/usd-2021-0011/ Exploit, Third Party Advisory
    Added CWE NIST CWE-79
    Added CPE Configuration OR *cpe:2.3:a:vmware:rabbitmq:*:*:*:*:*:*:*:* versions up to (excluding) 3.8.18
  • CVE Modified by [email protected]

    Jul. 02, 2021

    Action Type Old Value New Value
    Added Reference https://herolab.usd.de/security-advisories/usd-2021-0011/ [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-32719 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.10 }} 0.00%

score

0.38670

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability