Vulnerabilities (CVE)

Filtered by vendor Rocket.chat Subscribe
Total 44 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-35251 1 Rocket.chat 1 Rocket.chat 2023-12-10 N/A 5.4 MEDIUM
A cross-site scripting vulnerability exists in Rocket.chat <v5 due to style injection in the complete chat window, an adversary is able to manipulate not only the style of it, but will also be able to block functionality as well as hijacking the content of targeted users. Hence the payloads are stored in messages, it is a persistent attack vector, which will trigger as soon as the message gets viewed.
CVE-2022-35250 1 Rocket.chat 1 Rocket.chat 2023-12-10 N/A 4.3 MEDIUM
A privilege escalation vulnerability exists in Rocket.chat <v5 which made it possible to elevate privileges for any authenticated user to view Direct messages without appropriate permissions.
CVE-2022-32220 1 Rocket.chat 1 Rocket.chat 2023-12-10 N/A 6.5 MEDIUM
An information disclosure vulnerability exists in Rocket.Chat <v5 due to the getUserMentionsByChannel meteor server method discloses messages from private channels and direct messages regardless of the users access permission to the room.
CVE-2022-32227 1 Rocket.chat 1 Rocket.chat 2023-12-10 N/A 6.5 MEDIUM
A cleartext transmission of sensitive information exists in Rocket.Chat <v5, <v4.8.2 and <v4.7.5 relating to Oauth tokens by having the permission "view-full-other-user-info", this could cause an oauth token leak in the product.
CVE-2022-35247 1 Rocket.chat 1 Rocket.chat 2023-12-10 N/A 4.3 MEDIUM
A information disclosure vulnerability exists in Rocket.chat <v5, <v4.8.2 and <v4.7.5 where the lack of ACL checks in the getRoomRoles Meteor method leak channel members with special roles to unauthorized clients.
CVE-2022-32229 1 Rocket.chat 1 Rocket.chat 2023-12-10 N/A 4.3 MEDIUM
A information disclosure vulnerability exists in Rockert.Chat <v5 due to /api/v1/chat.getThreadsList lack of sanitization of user inputs and can therefore leak private thread messages to unauthorized users via Mongo DB injection.
CVE-2022-30124 1 Rocket.chat 1 Rocket.chat 2023-12-10 N/A 6.8 MEDIUM
An improper authentication vulnerability exists in Rocket.Chat Mobile App <4.14.1.22788 that allowed an attacker with physical access to a mobile device to bypass local authentication (PIN code).
CVE-2022-21830 1 Rocket.chat 1 Livechat 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
A blind self XSS vulnerability exists in RocketChat LiveChat <v1.9 that could allow an attacker to trick a victim pasting malicious code in their chat instance.
CVE-2020-8291 1 Rocket.chat 1 Rocket.chat 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
A link preview rendering issue in Rocket.Chat versions before 3.9 could lead to potential XSS attacks.
CVE-2021-22886 1 Rocket.chat 1 Rocket.chat 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Rocket.Chat before 3.11, 3.10.5, 3.9.7, 3.8.8 is vulnerable to persistent cross-site scripting (XSS) using nested markdown tags allowing a remote attacker to inject arbitrary JavaScript in a message. This flaw leads to arbitrary file read and RCE on Rocket.Chat desktop app.
CVE-2021-22910 1 Rocket.chat 1 Rocket.chat 2023-12-10 7.5 HIGH 9.8 CRITICAL
A sanitization vulnerability exists in Rocket.Chat server versions <3.13.2, <3.12.4, <3.11.4 that allowed queries to an endpoint which could result in a NoSQL injection, potentially leading to RCE.
CVE-2021-32832 1 Rocket.chat 1 Rocket.chat 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
Rocket.Chat is an open-source fully customizable communications platform developed in JavaScript. In Rocket.Chat before versions 3.11.3, 3.12.2, and 3.13 an issue with certain regular expressions could lead potentially to Denial of Service. This was fixed in versions 3.11.3, 3.12.2, and 3.13.
CVE-2021-22911 1 Rocket.chat 1 Rocket.chat 2023-12-10 7.5 HIGH 9.8 CRITICAL
A improper input sanitization vulnerability exists in Rocket.Chat server 3.11, 3.12 & 3.13 that could lead to unauthenticated NoSQL injection, resulting potentially in RCE.
CVE-2020-26763 1 Rocket.chat 1 Rocket.chat 2023-12-10 5.0 MEDIUM 7.5 HIGH
The Rocket.Chat desktop application 2.17.11 opens external links without user interaction.
CVE-2021-22892 1 Rocket.chat 1 Rocket.chat 2023-12-10 5.0 MEDIUM 7.5 HIGH
An information disclosure vulnerability exists in the Rocket.Chat server fixed v3.13, v3.12.2 & v3.11.3 that allowed email addresses to be disclosed by enumeration and validation checks.
CVE-2020-8288 1 Rocket.chat 1 Rocket.chat 2023-12-10 3.5 LOW 5.4 MEDIUM
The `specializedRendering` function in Rocket.Chat server before 3.9.2 allows a cross-site scripting (XSS) vulnerability by way of the `value` parameter.
CVE-2020-8292 1 Rocket.chat 1 Rocket.chat 2023-12-10 4.3 MEDIUM 5.4 MEDIUM
Rocket.Chat server before 3.9.0 is vulnerable to a self cross-site scripting (XSS) vulnerability via the drag & drop functionality in message boxes.
CVE-2020-28208 1 Rocket.chat 1 Rocket.chat 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
An email address enumeration vulnerability exists in the password reset function of Rocket.Chat through 3.9.1.
CVE-2020-29594 1 Rocket.chat 1 Rocket.chat 2023-12-10 7.5 HIGH 9.8 CRITICAL
Rocket.Chat before 0.74.4, 1.x before 1.3.4, 2.x before 2.4.13, 3.x before 3.7.3, 3.8.x before 3.8.3, and 3.9.x before 3.9.1 mishandles SAML login.
CVE-2020-15926 1 Rocket.chat 1 Rocket.chat 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Rocket.Chat through 3.4.2 allows XSS where an attacker can send a specially crafted message to a channel or in a direct message to the client which results in remote code execution on the client side.