Filtered by vendor Rocket.chat Subscriptions
Filtered by product Rocket.chat Subscriptions
Total 43 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2018-13879 1 Rocket.chat 1 Rocket.chat 2022-10-03 N/A
A reflected XSS issue was discovered in the registration form in Rocket.Chat before 0.66. When one creates an account, the next step will ask for a username. This field will not save HTML control characters but an error will be displayed that shows the attempted username unescaped via packages/rocketchat-ui-login/client/username/username.js in packages/rocketchat-ui-login/client/username/username.html.
CVE-2018-13878 1 Rocket.chat 1 Rocket.chat 2022-10-03 N/A
An XSS issue was discovered in packages/rocketchat-mentions/Mentions.js in Rocket.Chat before 0.65. The real name of a username is displayed unescaped when the user is mentioned (using the @ symbol) in a channel or private chat. Consequently, it is possible to exfiltrate the secret token of every user and also admins in the channel.
CVE-2022-32211 1 Rocket.chat 1 Rocket.chat 2022-09-28 8.8 High
A SQL injection vulnerability exists in Rocket.Chat <v3.18.6, <v4.4.4 and <v4.7.3 which can allow an attacker to retrieve a reset password token through or a 2fa secret.
CVE-2022-32219 1 Rocket.chat 1 Rocket.chat 2022-09-27 4.3 Medium
An information disclosure vulnerability exists in Rocket.Chat <v4.7.5 which allowed the "users.list" REST endpoint gets a query parameter from JSON and runs Users.find(queryFromClientSide). This means virtually any authenticated user can access any data (except password hashes) of any user authenticated.
CVE-2022-35250 1 Rocket.chat 1 Rocket.chat 2022-09-27 4.3 Medium
A privilege escalation vulnerability exists in Rocket.chat <v5 which made it possible to elevate privileges for any authenticated user to view Direct messages without appropriate permissions.
CVE-2022-32226 1 Rocket.chat 1 Rocket.chat 2022-09-27 4.3 Medium
An improper access control vulnerability exists in Rocket.Chat <v5, <v4.8.2 and <v4.7.5 due to input data in the getUsersOfRoom Meteor server method is not type validated, so that MongoDB query operator objects are accepted by the server, so that instead of a matching rid String a$regex query can be executed, bypassing the room access permission check for every but the first matching room.
CVE-2022-32217 1 Rocket.chat 1 Rocket.chat 2022-09-27 5.3 Medium
A cleartext storage of sensitive information exists in Rocket.Chat <v4.6.4 due to Oauth token being leaked in plaintext in Rocket.chat logs.
CVE-2022-30124 1 Rocket.chat 1 Rocket.chat 2022-09-27 6.8 Medium
An improper authentication vulnerability exists in Rocket.Chat Mobile App <4.14.1.22788 that allowed an attacker with physical access to a mobile device to bypass local authentication (PIN code).
CVE-2022-35251 1 Rocket.chat 1 Rocket.chat 2022-09-26 5.4 Medium
A cross-site scripting vulnerability exists in Rocket.chat <v5 due to style injection in the complete chat window, an adversary is able to manipulate not only the style of it, but will also be able to block functionality as well as hijacking the content of targeted users. Hence the payloads are stored in messages, it is a persistent attack vector, which will trigger as soon as the message gets viewed.
CVE-2022-35247 1 Rocket.chat 1 Rocket.chat 2022-09-26 4.3 Medium
A information disclosure vulnerability exists in Rocket.chat <v5, <v4.8.2 and <v4.7.5 where the lack of ACL checks in the getRoomRoles Meteor method leak channel members with special roles to unauthorized clients.
CVE-2021-22911 1 Rocket.chat 1 Rocket.chat 2022-08-30 9.8 Critical
A improper input sanitization vulnerability exists in Rocket.Chat server 3.11, 3.12 & 3.13 that could lead to unauthenticated NoSQL injection, resulting potentially in RCE.
CVE-2021-22892 1 Rocket.chat 1 Rocket.chat 2022-08-30 7.5 High
An information disclosure vulnerability exists in the Rocket.Chat server fixed v3.13, v3.12.2 & v3.11.3 that allowed email addresses to be disclosed by enumeration and validation checks.
CVE-2020-8291 1 Rocket.chat 1 Rocket.chat 2021-10-21 6.1 Medium
A link preview rendering issue in Rocket.Chat versions before 3.9 could lead to potential XSS attacks.
CVE-2021-32832 1 Rocket.chat 1 Rocket.chat 2021-09-08 6.5 Medium
Rocket.Chat is an open-source fully customizable communications platform developed in JavaScript. In Rocket.Chat before versions 3.11.3, 3.12.2, and 3.13 an issue with certain regular expressions could lead potentially to Denial of Service. This was fixed in versions 3.11.3, 3.12.2, and 3.13.
CVE-2020-26763 1 Rocket.chat 1 Rocket.chat 2021-07-08 7.5 High
The Rocket.Chat desktop application 2.17.11 opens external links without user interaction.
CVE-2021-22886 1 Rocket.chat 1 Rocket.chat 2021-03-30 6.1 Medium
Rocket.Chat before 3.11, 3.10.5, 3.9.7, 3.8.8 is vulnerable to persistent cross-site scripting (XSS) using nested markdown tags allowing a remote attacker to inject arbitrary JavaScript in a message. This flaw leads to arbitrary file read and RCE on Rocket.Chat desktop app.
CVE-2020-8292 1 Rocket.chat 1 Rocket.chat 2021-02-01 5.4 Medium
Rocket.Chat server before 3.9.0 is vulnerable to a self cross-site scripting (XSS) vulnerability via the drag & drop functionality in message boxes.
CVE-2020-28208 1 Rocket.chat 1 Rocket.chat 2021-02-01 5.3 Medium
An email address enumeration vulnerability exists in the password reset function of Rocket.Chat through 3.9.1.
CVE-2020-8288 1 Rocket.chat 1 Rocket.chat 2021-02-01 5.4 Medium
The `specializedRendering` function in Rocket.Chat server before 3.9.2 allows a cross-site scripting (XSS) vulnerability by way of the `value` parameter.
CVE-2020-29594 1 Rocket.chat 1 Rocket.chat 2021-01-04 9.8 Critical
Rocket.Chat before 0.74.4, 1.x before 1.3.4, 2.x before 2.4.13, 3.x before 3.7.3, 3.8.x before 3.8.3, and 3.9.x before 3.9.1 mishandles SAML login.