Vulnerabilities (CVE)

Filtered by vendor Rocket.chat Subscribe
Filtered by product Rocket.chat
Total 43 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-35248 1 Rocket.chat 1 Rocket.chat 2024-02-13 N/A 8.8 HIGH
A improper authentication vulnerability exists in Rocket.Chat <v5, <v4.8.2 and <v4.7.5 that allowed two factor authentication can be bypassed when telling the server to use CAS during login.
CVE-2023-28358 1 Rocket.chat 1 Rocket.chat 2023-12-10 N/A 6.1 MEDIUM
A vulnerability has been discovered in Rocket.Chat where a markdown parsing issue in the "Search Messages" feature allows the insertion of malicious tags. This can be exploited on servers with content security policy disabled possible leading to some issues attacks like account takeover.
CVE-2023-28356 1 Rocket.chat 1 Rocket.chat 2023-12-10 N/A 7.5 HIGH
A vulnerability has been identified where a maliciously crafted message containing a specific chain of characters can cause the chat to enter a hot loop on one of the processes, consuming ~120% CPU and rendering the service unresponsive.
CVE-2023-28325 1 Rocket.chat 1 Rocket.chat 2023-12-10 N/A 6.5 MEDIUM
An improper authorization vulnerability exists in Rocket.Chat <6.0 that could allow a hacker to manipulate the rid parameter and change the updateMessage method that only checks whether the user is allowed to edit message in the target room.
CVE-2023-28359 1 Rocket.chat 1 Rocket.chat 2023-12-10 N/A 5.3 MEDIUM
A NoSQL injection vulnerability has been identified in the listEmojiCustom method call within Rocket.Chat. This can be exploited by unauthenticated users when there is at least one custom emoji uploaded to the Rocket.Chat instance. The vulnerability causes a delay in the server response, with the potential for limited impact.
CVE-2023-28318 1 Rocket.chat 1 Rocket.chat 2023-12-10 N/A 5.3 MEDIUM
A vulnerability has been discovered in Rocket.Chat, where messages can be hidden regardless of the Message_KeepHistory or Message_ShowDeletedStatus server configuration. This allows users to bypass the intended message deletion behavior, hiding messages and deletion notices.
CVE-2023-28317 1 Rocket.chat 1 Rocket.chat 2023-12-10 N/A 5.3 MEDIUM
A vulnerability has been discovered in Rocket.Chat, where editing messages can change the original timestamp, causing the UI to display messages in an incorrect order.
CVE-2023-28357 1 Rocket.chat 1 Rocket.chat 2023-12-10 N/A 4.3 MEDIUM
A vulnerability has been identified in Rocket.Chat, where the ACL checks in the Slash Command /mute occur after checking whether a user is a member of a given channel, leaking private channel members to unauthorized users. This allows authenticated users to enumerate whether a username is a member of a channel that they do not have access to.
CVE-2023-28316 1 Rocket.chat 1 Rocket.chat 2023-12-10 N/A 9.8 CRITICAL
A security vulnerability has been discovered in the implementation of 2FA on the rocket.chat platform, where other active sessions are not invalidated upon activating 2FA. This could potentially allow an attacker to maintain access to a compromised account even after 2FA is enabled.
CVE-2023-23917 1 Rocket.chat 1 Rocket.chat 2023-12-10 N/A 8.8 HIGH
A prototype pollution vulnerability exists in Rocket.Chat server <5.2.0 that could allow an attacker to a RCE under the admin account. Any user can create their own server in your cloud and become an admin so this vulnerability could affect the cloud infrastructure. This attack vector also may increase the impact of XSS to RCE which is dangerous for self-hosted users as well.
CVE-2023-23911 1 Rocket.chat 1 Rocket.chat 2023-12-10 N/A 7.5 HIGH
An improper access control vulnerability exists prior to v6 that could allow an attacker to break the E2E encryption of a chat room by a user changing the group key of a chat room.
CVE-2022-44567 1 Rocket.chat 1 Rocket.chat 2023-12-10 N/A 9.8 CRITICAL
A command injection vulnerability exists in Rocket.Chat-Desktop <3.8.14 that could allow an attacker to pass a malicious url of openInternalVideoChatWindow to shell.openExternal(), which may lead to remote code execution (internalVideoChatWindow.ts#L17). To exploit the vulnerability, the internal video chat window must be disabled or a Mac App Store build must be used (internalVideoChatWindow.ts#L14). The vulnerability may be exploited by an XSS attack because the function openInternalVideoChatWindow is exposed in the Rocket.Chat-Desktop-API.
CVE-2022-32217 1 Rocket.chat 1 Rocket.chat 2023-12-10 N/A 5.3 MEDIUM
A cleartext storage of sensitive information exists in Rocket.Chat <v4.6.4 due to Oauth token being leaked in plaintext in Rocket.chat logs.
CVE-2022-35246 1 Rocket.chat 1 Rocket.chat 2023-12-10 N/A 4.3 MEDIUM
A NoSQL-Injection information disclosure vulnerability vulnerability exists in Rocket.Chat <v5, <v4.8.2 and <v4.7.5 in the getS3FileUrl Meteor server method that can disclose arbitrary file upload URLs to users that should not be able to access.
CVE-2022-32226 1 Rocket.chat 1 Rocket.chat 2023-12-10 N/A 4.3 MEDIUM
An improper access control vulnerability exists in Rocket.Chat <v5, <v4.8.2 and <v4.7.5 due to input data in the getUsersOfRoom Meteor server method is not type validated, so that MongoDB query operator objects are accepted by the server, so that instead of a matching rid String a$regex query can be executed, bypassing the room access permission check for every but the first matching room.
CVE-2022-32228 1 Rocket.chat 1 Rocket.chat 2023-12-10 N/A 4.3 MEDIUM
An information disclosure vulnerability exists in Rocket.Chat <v5, <v4.8.2 and <v4.7.5 since the getReadReceipts Meteor server method does not properly filter user inputs that are passed to MongoDB queries, allowing $regex queries to enumerate arbitrary Message IDs.
CVE-2022-32218 1 Rocket.chat 1 Rocket.chat 2023-12-10 N/A 4.3 MEDIUM
An information disclosure vulnerability exists in Rocket.Chat <v5, <v4.8.2 and <v4.7.5 due to the actionLinkHandler method was found to allow Message ID Enumeration with Regex MongoDB queries.
CVE-2022-32219 1 Rocket.chat 1 Rocket.chat 2023-12-10 N/A 4.3 MEDIUM
An information disclosure vulnerability exists in Rocket.Chat <v4.7.5 which allowed the "users.list" REST endpoint gets a query parameter from JSON and runs Users.find(queryFromClientSide). This means virtually any authenticated user can access any data (except password hashes) of any user authenticated.
CVE-2022-35249 1 Rocket.chat 1 Rocket.chat 2023-12-10 N/A 4.3 MEDIUM
A information disclosure vulnerability exists in Rocket.Chat <v5 where the getUserMentionsByChannel meteor server method discloses messages from private channels and direct messages regardless of the users access permission to the room.
CVE-2022-32211 1 Rocket.chat 1 Rocket.chat 2023-12-10 N/A 8.8 HIGH
A SQL injection vulnerability exists in Rocket.Chat <v3.18.6, <v4.4.4 and <v4.7.3 which can allow an attacker to retrieve a reset password token through or a 2fa secret.