Lucene search

K
cve[email protected]CVE-2021-22886
HistoryMar 26, 2021 - 7:15 p.m.

CVE-2021-22886

2021-03-2619:15:11
CWE-79
web.nvd.nist.gov
108
rocket.chat
3.11
3.10.5
3.9.7
3.8.8
cve-2021-22886
xss
rce
remote code execution
security vulnerability
nvd

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

43.1%

Rocket.Chat before 3.11, 3.10.5, 3.9.7, 3.8.8 is vulnerable to persistent cross-site scripting (XSS) using nested markdown tags allowing a remote attacker to inject arbitrary JavaScript in a message. This flaw leads to arbitrary file read and RCE on Rocket.Chat desktop app.

Affected configurations

NVD
Node
rocket.chatrocket.chatRange<3.8.8
OR
rocket.chatrocket.chatRange3.9.03.9.7
OR
rocket.chatrocket.chatRange3.10.03.10.5
OR
rocket.chatrocket.chatMatch3.11.0rc0
OR
rocket.chatrocket.chatMatch3.11.0rc1
OR
rocket.chatrocket.chatMatch3.11.0rc2
OR
rocket.chatrocket.chatMatch3.11.0rc3
OR
rocket.chatrocket.chatMatch3.11.0rc4
OR
rocket.chatrocket.chatMatch3.11.0rc5
OR
rocket.chatrocket.chatMatch3.11.0rc6
OR
rocket.chatrocket.chatMatch3.11.0rc7

CNA Affected

[
  {
    "product": "Rocket.Chat ",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Fixed in 3.11, 3.10.5, 3.9.7, 3.8.8"
      }
    ]
  }
]

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

43.1%

Related for CVE-2021-22886