Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2015-0862 First vendor Publication 2015-01-18
Vendor Cve Last vendor Modification 2015-01-20

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:S/C:N/I:P/A:N)
Cvss Base Score 3.5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 6.8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple cross-site scripting (XSS) vulnerabilities in the management web UI in the RabbitMQ management plugin before 3.4.3 allow remote authenticated users to inject arbitrary web script or HTML via (1) message details when a message is unqueued, such as headers or arguments; (2) policy names, which are not properly handled when viewing policies; (3) details for AMQP network clients, such as the version; allow remote authenticated administrators to inject arbitrary web script or HTML via (4) user names, (5) the cluster name; or allow RabbitMQ cluster administrators to (6) modify unspecified content.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0862

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

Nessus® Vulnerability Scanner

Date Description
2015-02-02 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_8469d41ca96011e4b18ebcaec55be5e5.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://www.rabbitmq.com/news.html#2015-01-08T10:14:05+0100

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
Date Informations
2021-04-22 01:44:15
  • Multiple Updates
2020-05-23 01:54:30
  • Multiple Updates
2020-05-23 00:43:44
  • Multiple Updates
2015-02-03 13:24:19
  • Multiple Updates
2015-01-20 21:26:04
  • Multiple Updates
2015-01-18 21:24:49
  • First insertion