Lucene search

K
nvd[email protected]NVD:CVE-2024-47048
HistorySep 25, 2024 - 1:15 a.m.

CVE-2024-47048

2024-09-2501:15:44
CWE-79
web.nvd.nist.gov
1
rocket.chat
stored xss
marketplace
private apps

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

EPSS

0

Percentile

14.7%

Rocket.Chat 6.12.0, 6.11.2, 6.10.5, 6.9.6, 6.8.6, 6.7.8, and earlier allows stored XSS in the description and release notes of the marketplace and private apps.

Affected configurations

Nvd
Node
rocket.chatrocket.chatRange<6.7.9
OR
rocket.chatrocket.chatRange6.8.06.8.7
OR
rocket.chatrocket.chatRange6.9.06.9.7
OR
rocket.chatrocket.chatRange6.10.06.10.6
OR
rocket.chatrocket.chatRange6.11.06.11.3
OR
rocket.chatrocket.chatMatch6.12.0-
OR
rocket.chatrocket.chatMatch6.12.0rc1
OR
rocket.chatrocket.chatMatch6.12.0rc2
OR
rocket.chatrocket.chatMatch6.12.0rc3
OR
rocket.chatrocket.chatMatch6.12.0rc4
OR
rocket.chatrocket.chatMatch6.12.0rc5
OR
rocket.chatrocket.chatMatch6.12.0rc6
VendorProductVersionCPE
rocket.chatrocket.chat*cpe:2.3:a:rocket.chat:rocket.chat:*:*:*:*:*:*:*:*
rocket.chatrocket.chat6.12.0cpe:2.3:a:rocket.chat:rocket.chat:6.12.0:-:*:*:*:*:*:*
rocket.chatrocket.chat6.12.0cpe:2.3:a:rocket.chat:rocket.chat:6.12.0:rc1:*:*:*:*:*:*
rocket.chatrocket.chat6.12.0cpe:2.3:a:rocket.chat:rocket.chat:6.12.0:rc2:*:*:*:*:*:*
rocket.chatrocket.chat6.12.0cpe:2.3:a:rocket.chat:rocket.chat:6.12.0:rc3:*:*:*:*:*:*
rocket.chatrocket.chat6.12.0cpe:2.3:a:rocket.chat:rocket.chat:6.12.0:rc4:*:*:*:*:*:*
rocket.chatrocket.chat6.12.0cpe:2.3:a:rocket.chat:rocket.chat:6.12.0:rc5:*:*:*:*:*:*
rocket.chatrocket.chat6.12.0cpe:2.3:a:rocket.chat:rocket.chat:6.12.0:rc6:*:*:*:*:*:*

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

EPSS

0

Percentile

14.7%

Related for NVD:CVE-2024-47048