Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2019-11281 First vendor Publication 2019-10-16
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N
Overall CVSS Score 4.8
Base Score 4.8 Environmental Score 4.8
impact SubScore 2.7 Temporal Score 4.8
Exploitabality Sub Score 1.7
 
Attack Vector Network Attack Complexity Low
Privileges Required High User Interaction Required
Scope Changed Confidentiality Impact Low
Integrity Impact Low Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:S/C:N/I:P/A:N)
Cvss Base Score 3.5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 6.8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Pivotal RabbitMQ, versions prior to v3.7.18, and RabbitMQ for PCF, versions 1.15.x prior to 1.15.13, versions 1.16.x prior to 1.16.6, and versions 1.17.x prior to 1.17.3, contain two components, the virtual host limits page, and the federation management UI, which do not properly sanitize user input. A remote authenticated malicious user with administrative access could craft a cross site scripting attack that would gain access to virtual hosts and policy management information.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11281

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 53
Application 1
Application 1
Os 1
Os 2

Sources (Detail)

https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
Source Url
CONFIRM https://pivotal.io/security/cve-2019-11281
MLIST https://lists.debian.org/debian-lts-announce/2021/07/msg00011.html
REDHAT https://access.redhat.com/errata/RHSA-2020:0078

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
Date Informations
2024-02-02 12:54:30
  • Multiple Updates
2024-02-02 01:59:52
  • Multiple Updates
2024-02-01 12:16:35
  • Multiple Updates
2023-11-07 21:38:59
  • Multiple Updates
2023-09-06 01:51:16
  • Multiple Updates
2023-09-05 12:57:46
  • Multiple Updates
2023-09-05 01:16:16
  • Multiple Updates
2023-09-03 01:52:17
  • Multiple Updates
2023-09-02 12:57:03
  • Multiple Updates
2023-09-02 01:16:33
  • Multiple Updates
2023-08-13 12:48:13
  • Multiple Updates
2023-08-12 13:00:53
  • Multiple Updates
2023-08-12 01:15:50
  • Multiple Updates
2023-08-11 12:54:46
  • Multiple Updates
2023-08-11 01:16:17
  • Multiple Updates
2023-08-07 12:47:31
  • Multiple Updates
2023-08-06 12:53:09
  • Multiple Updates
2023-08-06 01:15:47
  • Multiple Updates
2023-08-05 12:47:43
  • Multiple Updates
2023-08-04 12:53:24
  • Multiple Updates
2023-08-04 01:15:55
  • Multiple Updates
2023-07-15 12:47:42
  • Multiple Updates
2023-07-14 12:53:23
  • Multiple Updates
2023-07-14 01:15:53
  • Multiple Updates
2023-03-30 01:45:29
  • Multiple Updates
2023-03-29 01:54:46
  • Multiple Updates
2023-03-28 12:16:12
  • Multiple Updates
2023-02-15 09:27:39
  • Multiple Updates
2022-10-12 12:43:46
  • Multiple Updates
2022-10-11 12:47:42
  • Multiple Updates
2022-10-11 01:15:48
  • Multiple Updates
2022-03-20 01:38:47
  • Multiple Updates
2022-03-19 01:39:06
  • Multiple Updates
2021-08-05 01:31:38
  • Multiple Updates
2021-07-20 00:22:57
  • Multiple Updates
2021-05-04 13:22:21
  • Multiple Updates
2021-04-22 02:37:23
  • Multiple Updates
2020-05-23 02:21:32
  • Multiple Updates
2019-10-16 21:20:33
  • First insertion