CVE-2014-9649

Cross-site scripting (XSS) vulnerability in the management plugin in RabbitMQ 2.1.0 through 3.4.x before 3.4.1 allows remote attackers to inject arbitrary web script or HTML via the path info to api/, which is not properly handled in an error message.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:vmware:rabbitmq:2.1.0:*:*:*:*:*:*:*
cpe:2.3:a:vmware:rabbitmq:2.1.1:*:*:*:*:*:*:*
cpe:2.3:a:vmware:rabbitmq:2.2.0:*:*:*:*:*:*:*
cpe:2.3:a:vmware:rabbitmq:2.3.0:*:*:*:*:*:*:*
cpe:2.3:a:vmware:rabbitmq:2.3.1:*:*:*:*:*:*:*
cpe:2.3:a:vmware:rabbitmq:2.4.0:*:*:*:*:*:*:*
cpe:2.3:a:vmware:rabbitmq:2.4.1:*:*:*:*:*:*:*
cpe:2.3:a:vmware:rabbitmq:2.5.0:*:*:*:*:*:*:*
cpe:2.3:a:vmware:rabbitmq:2.5.1:*:*:*:*:*:*:*
cpe:2.3:a:vmware:rabbitmq:2.6.0:*:*:*:*:*:*:*
cpe:2.3:a:vmware:rabbitmq:2.6.1:*:*:*:*:*:*:*
cpe:2.3:a:vmware:rabbitmq:2.7.0:*:*:*:*:*:*:*
cpe:2.3:a:vmware:rabbitmq:2.7.1:*:*:*:*:*:*:*
cpe:2.3:a:vmware:rabbitmq:2.8.0:*:*:*:*:*:*:*
cpe:2.3:a:vmware:rabbitmq:2.8.1:*:*:*:*:*:*:*
cpe:2.3:a:vmware:rabbitmq:2.8.2:*:*:*:*:*:*:*
cpe:2.3:a:vmware:rabbitmq:2.8.3:*:*:*:*:*:*:*
cpe:2.3:a:vmware:rabbitmq:2.8.4:*:*:*:*:*:*:*
cpe:2.3:a:vmware:rabbitmq:2.8.5:*:*:*:*:*:*:*
cpe:2.3:a:vmware:rabbitmq:2.8.6:*:*:*:*:*:*:*
cpe:2.3:a:vmware:rabbitmq:2.8.7:*:*:*:*:*:*:*
cpe:2.3:a:vmware:rabbitmq:3.0.0:*:*:*:*:*:*:*
cpe:2.3:a:vmware:rabbitmq:3.0.1:*:*:*:*:*:*:*
cpe:2.3:a:vmware:rabbitmq:3.0.2:*:*:*:*:*:*:*
cpe:2.3:a:vmware:rabbitmq:3.0.3:*:*:*:*:*:*:*
cpe:2.3:a:vmware:rabbitmq:3.0.4:*:*:*:*:*:*:*
cpe:2.3:a:vmware:rabbitmq:3.1.0:*:*:*:*:*:*:*
cpe:2.3:a:vmware:rabbitmq:3.1.1:*:*:*:*:*:*:*
cpe:2.3:a:vmware:rabbitmq:3.1.2:*:*:*:*:*:*:*
cpe:2.3:a:vmware:rabbitmq:3.1.3:*:*:*:*:*:*:*
cpe:2.3:a:vmware:rabbitmq:3.1.4:*:*:*:*:*:*:*
cpe:2.3:a:vmware:rabbitmq:3.1.5:*:*:*:*:*:*:*
cpe:2.3:a:vmware:rabbitmq:3.2.0:*:*:*:*:*:*:*
cpe:2.3:a:vmware:rabbitmq:3.2.1:*:*:*:*:*:*:*
cpe:2.3:a:vmware:rabbitmq:3.2.2:*:*:*:*:*:*:*
cpe:2.3:a:vmware:rabbitmq:3.2.3:*:*:*:*:*:*:*
cpe:2.3:a:vmware:rabbitmq:3.2.4:*:*:*:*:*:*:*
cpe:2.3:a:vmware:rabbitmq:3.3.0:*:*:*:*:*:*:*
cpe:2.3:a:vmware:rabbitmq:3.3.1:*:*:*:*:*:*:*
cpe:2.3:a:vmware:rabbitmq:3.3.2:*:*:*:*:*:*:*
cpe:2.3:a:vmware:rabbitmq:3.3.3:*:*:*:*:*:*:*
cpe:2.3:a:vmware:rabbitmq:3.3.4:*:*:*:*:*:*:*
cpe:2.3:a:vmware:rabbitmq:3.3.5:*:*:*:*:*:*:*
cpe:2.3:a:vmware:rabbitmq:3.4.0:*:*:*:*:*:*:*

History

07 Nov 2023, 02:23

Type Values Removed Values Added
References
  • {'url': 'https://groups.google.com/forum/#!topic/rabbitmq-users/-3Z2FyGtXhs', 'name': 'https://groups.google.com/forum/#!topic/rabbitmq-users/-3Z2FyGtXhs', 'tags': [], 'refsource': 'CONFIRM'}
  • () https://groups.google.com/forum/#%21topic/rabbitmq-users/-3Z2FyGtXhs -

17 Mar 2022, 14:01

Type Values Removed Values Added
CPE cpe:2.3:a:pivotal_software:rabbitmq:3.3.4:*:*:*:*:*:*:*
cpe:2.3:a:pivotal_software:rabbitmq:3.3.1:*:*:*:*:*:*:*
cpe:2.3:a:pivotal_software:rabbitmq:3.4.0:*:*:*:*:*:*:*
cpe:2.3:a:pivotal_software:rabbitmq:3.2.1:*:*:*:*:*:*:*
cpe:2.3:a:pivotal_software:rabbitmq:3.3.0:*:*:*:*:*:*:*
cpe:2.3:a:pivotal_software:rabbitmq:3.2.4:*:*:*:*:*:*:*
cpe:2.3:a:pivotal_software:rabbitmq:3.3.3:*:*:*:*:*:*:*
cpe:2.3:a:pivotal_software:rabbitmq:3.3.2:*:*:*:*:*:*:*
cpe:2.3:a:pivotal_software:rabbitmq:3.2.3:*:*:*:*:*:*:*
cpe:2.3:a:pivotal_software:rabbitmq:3.2.2:*:*:*:*:*:*:*
cpe:2.3:a:pivotal_software:rabbitmq:3.3.5:*:*:*:*:*:*:*
cpe:2.3:a:vmware:rabbitmq:3.2.4:*:*:*:*:*:*:*
cpe:2.3:a:vmware:rabbitmq:3.3.5:*:*:*:*:*:*:*
cpe:2.3:a:vmware:rabbitmq:3.3.4:*:*:*:*:*:*:*
cpe:2.3:a:vmware:rabbitmq:3.2.3:*:*:*:*:*:*:*
cpe:2.3:a:vmware:rabbitmq:3.4.0:*:*:*:*:*:*:*
cpe:2.3:a:vmware:rabbitmq:3.3.0:*:*:*:*:*:*:*
cpe:2.3:a:vmware:rabbitmq:3.2.1:*:*:*:*:*:*:*
cpe:2.3:a:vmware:rabbitmq:3.3.1:*:*:*:*:*:*:*
cpe:2.3:a:vmware:rabbitmq:3.3.2:*:*:*:*:*:*:*
cpe:2.3:a:vmware:rabbitmq:3.3.3:*:*:*:*:*:*:*
cpe:2.3:a:vmware:rabbitmq:3.2.2:*:*:*:*:*:*:*

17 Mar 2022, 13:58

Type Values Removed Values Added
CPE cpe:2.3:a:pivotal_software:rabbitmq:2.8.5:*:*:*:*:*:*:*
cpe:2.3:a:pivotal_software:rabbitmq:2.4.0:*:*:*:*:*:*:*
cpe:2.3:a:pivotal_software:rabbitmq:2.8.3:*:*:*:*:*:*:*
cpe:2.3:a:pivotal_software:rabbitmq:3.1.0:*:*:*:*:*:*:*
cpe:2.3:a:pivotal_software:rabbitmq:2.7.0:*:*:*:*:*:*:*
cpe:2.3:a:pivotal_software:rabbitmq:3.1.4:*:*:*:*:*:*:*
cpe:2.3:a:pivotal_software:rabbitmq:2.6.0:*:*:*:*:*:*:*
cpe:2.3:a:pivotal_software:rabbitmq:2.7.1:*:*:*:*:*:*:*
cpe:2.3:a:pivotal_software:rabbitmq:2.3.1:*:*:*:*:*:*:*
cpe:2.3:a:pivotal_software:rabbitmq:2.1.1:*:*:*:*:*:*:*
cpe:2.3:a:pivotal_software:rabbitmq:2.2.0:*:*:*:*:*:*:*
cpe:2.3:a:pivotal_software:rabbitmq:2.8.1:*:*:*:*:*:*:*
cpe:2.3:a:pivotal_software:rabbitmq:2.5.1:*:*:*:*:*:*:*
cpe:2.3:a:pivotal_software:rabbitmq:2.8.4:*:*:*:*:*:*:*
cpe:2.3:a:pivotal_software:rabbitmq:2.6.1:*:*:*:*:*:*:*
cpe:2.3:a:pivotal_software:rabbitmq:2.8.6:*:*:*:*:*:*:*
cpe:2.3:a:pivotal_software:rabbitmq:3.1.5:*:*:*:*:*:*:*
cpe:2.3:a:pivotal_software:rabbitmq:2.5.0:*:*:*:*:*:*:*
cpe:2.3:a:pivotal_software:rabbitmq:3.1.2:*:*:*:*:*:*:*
cpe:2.3:a:pivotal_software:rabbitmq:3.0.0:*:*:*:*:*:*:*
cpe:2.3:a:pivotal_software:rabbitmq:3.0.1:*:*:*:*:*:*:*
cpe:2.3:a:pivotal_software:rabbitmq:3.0.2:*:*:*:*:*:*:*
cpe:2.3:a:pivotal_software:rabbitmq:2.3.0:*:*:*:*:*:*:*
cpe:2.3:a:pivotal_software:rabbitmq:2.8.7:*:*:*:*:*:*:*
cpe:2.3:a:pivotal_software:rabbitmq:2.8.0:*:*:*:*:*:*:*
cpe:2.3:a:pivotal_software:rabbitmq:3.0.3:*:*:*:*:*:*:*
cpe:2.3:a:pivotal_software:rabbitmq:2.4.1:*:*:*:*:*:*:*
cpe:2.3:a:pivotal_software:rabbitmq:3.1.1:*:*:*:*:*:*:*
cpe:2.3:a:pivotal_software:rabbitmq:2.1.0:*:*:*:*:*:*:*
cpe:2.3:a:pivotal_software:rabbitmq:3.2.0:*:*:*:*:*:*:*
cpe:2.3:a:pivotal_software:rabbitmq:2.8.2:*:*:*:*:*:*:*
cpe:2.3:a:pivotal_software:rabbitmq:3.0.4:*:*:*:*:*:*:*
cpe:2.3:a:pivotal_software:rabbitmq:3.1.3:*:*:*:*:*:*:*
cpe:2.3:a:vmware:rabbitmq:2.7.1:*:*:*:*:*:*:*
cpe:2.3:a:vmware:rabbitmq:3.1.4:*:*:*:*:*:*:*
cpe:2.3:a:vmware:rabbitmq:3.0.0:*:*:*:*:*:*:*
cpe:2.3:a:vmware:rabbitmq:2.5.0:*:*:*:*:*:*:*
cpe:2.3:a:vmware:rabbitmq:3.2.0:*:*:*:*:*:*:*
cpe:2.3:a:vmware:rabbitmq:2.8.5:*:*:*:*:*:*:*
cpe:2.3:a:vmware:rabbitmq:3.1.0:*:*:*:*:*:*:*
cpe:2.3:a:vmware:rabbitmq:3.0.1:*:*:*:*:*:*:*
cpe:2.3:a:vmware:rabbitmq:2.6.1:*:*:*:*:*:*:*
cpe:2.3:a:vmware:rabbitmq:2.3.1:*:*:*:*:*:*:*
cpe:2.3:a:vmware:rabbitmq:2.8.3:*:*:*:*:*:*:*
cpe:2.3:a:vmware:rabbitmq:3.1.5:*:*:*:*:*:*:*
cpe:2.3:a:vmware:rabbitmq:3.0.3:*:*:*:*:*:*:*
cpe:2.3:a:vmware:rabbitmq:2.1.0:*:*:*:*:*:*:*
cpe:2.3:a:vmware:rabbitmq:3.0.2:*:*:*:*:*:*:*
cpe:2.3:a:vmware:rabbitmq:2.4.1:*:*:*:*:*:*:*
cpe:2.3:a:vmware:rabbitmq:2.8.7:*:*:*:*:*:*:*
cpe:2.3:a:vmware:rabbitmq:2.2.0:*:*:*:*:*:*:*
cpe:2.3:a:vmware:rabbitmq:2.8.4:*:*:*:*:*:*:*
cpe:2.3:a:vmware:rabbitmq:3.1.1:*:*:*:*:*:*:*
cpe:2.3:a:vmware:rabbitmq:2.5.1:*:*:*:*:*:*:*
cpe:2.3:a:vmware:rabbitmq:2.8.2:*:*:*:*:*:*:*
cpe:2.3:a:vmware:rabbitmq:2.8.0:*:*:*:*:*:*:*
cpe:2.3:a:vmware:rabbitmq:3.1.3:*:*:*:*:*:*:*
cpe:2.3:a:vmware:rabbitmq:3.0.4:*:*:*:*:*:*:*
cpe:2.3:a:vmware:rabbitmq:2.8.6:*:*:*:*:*:*:*
cpe:2.3:a:vmware:rabbitmq:2.4.0:*:*:*:*:*:*:*
cpe:2.3:a:vmware:rabbitmq:2.1.1:*:*:*:*:*:*:*
cpe:2.3:a:vmware:rabbitmq:2.3.0:*:*:*:*:*:*:*
cpe:2.3:a:vmware:rabbitmq:3.1.2:*:*:*:*:*:*:*
cpe:2.3:a:vmware:rabbitmq:2.7.0:*:*:*:*:*:*:*
cpe:2.3:a:vmware:rabbitmq:2.8.1:*:*:*:*:*:*:*
cpe:2.3:a:vmware:rabbitmq:2.6.0:*:*:*:*:*:*:*
First Time Vmware
Vmware rabbitmq

Information

Published : 2015-01-27 20:02

Updated : 2023-12-10 11:31


NVD link : CVE-2014-9649

Mitre link : CVE-2014-9649

CVE.ORG link : CVE-2014-9649


JSON object : View

Products Affected

vmware

  • rabbitmq
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')