4.3
CVSSv2

CVE-2017-4965

Published: 13/06/2017 Updated: 15/05/2022
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 6.1 | Impact Score: 2.7 | Exploitability Score: 2.8
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

An issue exists in these Pivotal RabbitMQ versions: all 3.4.x versions, all 3.5.x versions, and 3.6.x versions before 3.6.9; and these RabbitMQ for PCF versions: all 1.5.x versions, 1.6.x versions before 1.6.18, and 1.7.x versions before 1.7.15. Several forms in the RabbitMQ management UI are vulnerable to XSS attacks.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

pivotal software rabbitmq 3.6.4

pivotal software rabbitmq 3.6.0

pivotal software rabbitmq 3.5.4

pivotal software rabbitmq 3.5.5

pivotal software rabbitmq 3.6.1

pivotal software rabbitmq 3.6.3

pivotal software rabbitmq 3.6.6

pivotal software rabbitmq 3.6.5

pivotal software rabbitmq 3.5.7

pivotal software rabbitmq 3.6.2

vmware rabbitmq 3.5.3

vmware rabbitmq 3.5.6

vmware rabbitmq 3.4.3

vmware rabbitmq 3.5.0

vmware rabbitmq 3.5.2

vmware rabbitmq 3.4.0

vmware rabbitmq 3.4.1

vmware rabbitmq 3.4.2

vmware rabbitmq 3.4.4

vmware rabbitmq 3.5.1

vmware rabbitmq 3.6.7

pivotal software rabbitmq 1.6.0

pivotal software rabbitmq 1.5.0

pivotal software rabbitmq 1.6.1

pivotal software rabbitmq 1.5.1

pivotal software rabbitmq 1.5.17

pivotal software rabbitmq 1.7.6

pivotal software rabbitmq 1.6.8

pivotal software rabbitmq 1.5.15

pivotal software rabbitmq 1.6.9

pivotal software rabbitmq 1.7.5

pivotal software rabbitmq 1.5.4

pivotal software rabbitmq 1.5.6

pivotal software rabbitmq 1.5.7

pivotal software rabbitmq 1.6.3

pivotal software rabbitmq 1.6.5

pivotal software rabbitmq 1.6.6

pivotal software rabbitmq 1.7.7

pivotal software rabbitmq 1.5.2

pivotal software rabbitmq 1.5.11

pivotal software rabbitmq 1.6.2

pivotal software rabbitmq 1.7.0

pivotal software rabbitmq 1.7.10

pivotal software rabbitmq 1.7.14

pivotal software rabbitmq 1.5.13

pivotal software rabbitmq 1.5.14

pivotal software rabbitmq 1.6.15

pivotal software rabbitmq 1.5.12

pivotal software rabbitmq 1.5.18

pivotal software rabbitmq 1.6.10

pivotal software rabbitmq 1.7.4

pivotal software rabbitmq 1.5.5

pivotal software rabbitmq 1.5.8

pivotal software rabbitmq 1.6.4

pivotal software rabbitmq 1.7.8

pivotal software rabbitmq 1.5.9

pivotal software rabbitmq 1.6.7

pivotal software rabbitmq 1.7.3

pivotal software rabbitmq 1.5.19

pivotal software rabbitmq 1.6.12

pivotal software rabbitmq 1.6.13

pivotal software rabbitmq 1.6.14

pivotal software rabbitmq 1.6.16

pivotal software rabbitmq 1.5.3

pivotal software rabbitmq 1.5.10

pivotal software rabbitmq 1.7.2

pivotal software rabbitmq 1.7.9

pivotal software rabbitmq 1.7.13

debian debian linux 9.0

Vendor Advisories

Debian Bug report logs - #863586 CVE-2017-4965 CVE-2017-4966 CVE-2017-4967 Package: rabbitmq-server; Maintainer for rabbitmq-server is Debian OpenStack <team+openstack@trackerdebianorg>; Source for rabbitmq-server is src:rabbitmq-server (PTS, buildd, popcon) Reported by: Moritz Muehlenhoff <jmm@debianorg> Date: Su ...
An issue was discovered in these Pivotal RabbitMQ versions: all 34x versions, all 35x versions, and 36x versions prior to 369; and these RabbitMQ for PCF versions: all 15x versions, 16x versions prior to 1618, and 17x versions prior to 1715 Several forms in the RabbitMQ management UI are vulnerable to XSS attacks ...
It has been discovered that several forms in the RabbitMQ management UI are vulnerable to XSS attacks ...