Lucene search

K
nvd[email protected]NVD:CVE-2024-46934
HistorySep 25, 2024 - 1:15 a.m.

CVE-2024-46934

2024-09-2501:15:44
CWE-79
web.nvd.nist.gov
1
rocket.chat
6.12.0
vulnerability
dom-based xss
attackers
updateotrack method
message forgery

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

17.7%

Rocket.Chat 6.12.0, 6.11.2, 6.10.5, 6.9.6, 6.8.6, 6.7.8, and earlier is vulnerable to DOM-based Cross-site Scripting (XSS). Attackers may be able to abuse the UpdateOTRAck method to forge a message that contains an XSS payload.

Affected configurations

Nvd
Node
rocket.chatrocket.chatRange<6.7.9
OR
rocket.chatrocket.chatRange6.8.06.8.7
OR
rocket.chatrocket.chatRange6.9.06.9.7
OR
rocket.chatrocket.chatRange6.10.06.10.6
OR
rocket.chatrocket.chatRange6.11.06.11.3
OR
rocket.chatrocket.chatMatch6.12.0-
OR
rocket.chatrocket.chatMatch6.12.0rc1
OR
rocket.chatrocket.chatMatch6.12.0rc2
OR
rocket.chatrocket.chatMatch6.12.0rc3
OR
rocket.chatrocket.chatMatch6.12.0rc4
OR
rocket.chatrocket.chatMatch6.12.0rc5
OR
rocket.chatrocket.chatMatch6.12.0rc6
VendorProductVersionCPE
rocket.chatrocket.chat*cpe:2.3:a:rocket.chat:rocket.chat:*:*:*:*:*:*:*:*
rocket.chatrocket.chat6.12.0cpe:2.3:a:rocket.chat:rocket.chat:6.12.0:-:*:*:*:*:*:*
rocket.chatrocket.chat6.12.0cpe:2.3:a:rocket.chat:rocket.chat:6.12.0:rc1:*:*:*:*:*:*
rocket.chatrocket.chat6.12.0cpe:2.3:a:rocket.chat:rocket.chat:6.12.0:rc2:*:*:*:*:*:*
rocket.chatrocket.chat6.12.0cpe:2.3:a:rocket.chat:rocket.chat:6.12.0:rc3:*:*:*:*:*:*
rocket.chatrocket.chat6.12.0cpe:2.3:a:rocket.chat:rocket.chat:6.12.0:rc4:*:*:*:*:*:*
rocket.chatrocket.chat6.12.0cpe:2.3:a:rocket.chat:rocket.chat:6.12.0:rc5:*:*:*:*:*:*
rocket.chatrocket.chat6.12.0cpe:2.3:a:rocket.chat:rocket.chat:6.12.0:rc6:*:*:*:*:*:*

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

17.7%

Related for NVD:CVE-2024-46934