An improper access control vulnerability exists in Rocket.Chat <v5, <v4.8.2 and <v4.7.5 due to input data in the getUsersOfRoom Meteor server method is not type validated, so that MongoDB query operator objects are accepted by the server, so that instead of a matching rid String a$regex query can be executed, bypassing the room access permission check for every but the first matching room.
References
Link Resource
https://hackerone.com/reports/1410357 Exploit Issue Tracking Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: hackerone

Published: 2022-09-23T18:28:13

Updated: 2022-09-23T18:28:13

Reserved: 2022-06-01T00:00:00


Link: CVE-2022-32226

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2022-09-23T19:15:11.823

Modified: 2022-09-27T13:55:01.267


Link: CVE-2022-32226

JSON object: View

cve-icon Redhat Information

No data.