Lucene search

K

Rocket.chat Security Vulnerabilities

cve
cve

CVE-2023-28359

A NoSQL injection vulnerability has been identified in the listEmojiCustom method call within Rocket.Chat. This can be exploited by unauthenticated users when there is at least one custom emoji uploaded to the Rocket.Chat instance. The vulnerability causes a delay in the server response, with the.....

5.3CVSS

5.4AI Score

0.001EPSS

2023-05-11 10:15 PM
16
cve
cve

CVE-2023-28358

A vulnerability has been discovered in Rocket.Chat where a markdown parsing issue in the "Search Messages" feature allows the insertion of malicious tags. This can be exploited on servers with content security policy disabled possible leading to some issues attacks like account...

6.1CVSS

6.1AI Score

0.0004EPSS

2023-05-11 10:15 PM
13
cve
cve

CVE-2023-28325

An improper authorization vulnerability exists in Rocket.Chat <6.0 that could allow a hacker to manipulate the rid parameter and change the updateMessage method that only checks whether the user is allowed to edit message in the target...

6.5CVSS

6.3AI Score

0.0005EPSS

2023-05-11 10:15 PM
12
cve
cve

CVE-2023-28357

A vulnerability has been identified in Rocket.Chat, where the ACL checks in the Slash Command /mute occur after checking whether a user is a member of a given channel, leaking private channel members to unauthorized users. This allows authenticated users to enumerate whether a username is a member....

4.3CVSS

4.5AI Score

0.0004EPSS

2023-05-11 10:15 PM
16
cve
cve

CVE-2023-28356

A vulnerability has been identified where a maliciously crafted message containing a specific chain of characters can cause the chat to enter a hot loop on one of the processes, consuming ~120% CPU and rendering the service...

7.5CVSS

7.4AI Score

0.0005EPSS

2023-05-11 10:15 PM
16
cve
cve

CVE-2023-28318

A vulnerability has been discovered in Rocket.Chat, where messages can be hidden regardless of the Message_KeepHistory or Message_ShowDeletedStatus server configuration. This allows users to bypass the intended message deletion behavior, hiding messages and deletion...

5.3CVSS

5.2AI Score

0.0005EPSS

2023-05-09 10:15 PM
9
cve
cve

CVE-2023-28317

A vulnerability has been discovered in Rocket.Chat, where editing messages can change the original timestamp, causing the UI to display messages in an incorrect...

5.3CVSS

5.2AI Score

0.0005EPSS

2023-05-09 10:15 PM
13
cve
cve

CVE-2023-28316

A security vulnerability has been discovered in the implementation of 2FA on the rocket.chat platform, where other active sessions are not invalidated upon activating 2FA. This could potentially allow an attacker to maintain access to a compromised account even after 2FA is...

9.8CVSS

9.3AI Score

0.001EPSS

2023-05-09 10:15 PM
13
cve
cve

CVE-2023-23911

An improper access control vulnerability exists prior to v6 that could allow an attacker to break the E2E encryption of a chat room by a user changing the group key of a chat...

7.5CVSS

7.4AI Score

0.001EPSS

2023-03-10 10:15 PM
23
cve
cve

CVE-2023-23917

A prototype pollution vulnerability exists in Rocket.Chat server <5.2.0 that could allow an attacker to a RCE under the admin account. Any user can create their own server in your cloud and become an admin so this vulnerability could affect the cloud infrastructure. This attack vector also may.....

8.8CVSS

8.3AI Score

0.001EPSS

2023-02-23 08:15 PM
48
cve
cve

CVE-2022-44567

A command injection vulnerability exists in Rocket.Chat-Desktop <3.8.14 that could allow an attacker to pass a malicious url of openInternalVideoChatWindow to shell.openExternal(), which may lead to remote code execution (internalVideoChatWindow.ts#L17). To exploit the vulnerability, the interna...

9.8CVSS

9.6AI Score

0.003EPSS

2022-12-23 03:15 PM
23
cve
cve

CVE-2022-35251

A cross-site scripting vulnerability exists in...

5.4CVSS

5.3AI Score

0.001EPSS

2022-09-23 07:15 PM
11
cve
cve

CVE-2022-35246

A NoSQL-Injection information disclosure vulnerability vulnerability exists in...

4.3CVSS

4.5AI Score

0.001EPSS

2022-09-23 07:15 PM
24
4
cve
cve

CVE-2022-32219

An information disclosure vulnerability exists in...

4.3CVSS

4.3AI Score

0.001EPSS

2022-09-23 07:15 PM
18
4
cve
cve

CVE-2022-32217

A cleartext storage of sensitive information exists in...

5.3CVSS

5.1AI Score

0.001EPSS

2022-09-23 07:15 PM
290
2
cve
cve

CVE-2022-32211

A SQL injection vulnerability exists in...

8.8CVSS

9AI Score

0.001EPSS

2022-09-23 07:15 PM
32
3
cve
cve

CVE-2022-32220

An information disclosure vulnerability exists in...

6.5CVSS

6.1AI Score

0.001EPSS

2022-09-23 07:15 PM
29
4
cve
cve

CVE-2022-32218

An information disclosure vulnerability exists in...

4.3CVSS

4.3AI Score

0.001EPSS

2022-09-23 07:15 PM
15
6
cve
cve

CVE-2022-32227

A cleartext transmission of sensitive information exists in...

6.5CVSS

6.2AI Score

0.001EPSS

2022-09-23 07:15 PM
294
2
cve
cve

CVE-2022-32226

An improper access control vulnerability exists in...

4.3CVSS

4.5AI Score

0.001EPSS

2022-09-23 07:15 PM
23
2
cve
cve

CVE-2022-30124

An improper authentication vulnerability exists in Rocket.Chat Mobile App <4.14.1.22788 that allowed an attacker with physical access to a mobile device to bypass local authentication (PIN...

6.8CVSS

6.4AI Score

0.001EPSS

2022-09-23 07:15 PM
19
cve
cve

CVE-2022-35249

A information disclosure vulnerability exists in...

4.3CVSS

4.5AI Score

0.001EPSS

2022-09-23 07:15 PM
24
cve
cve

CVE-2022-35248

A improper authentication vulnerability exists in...

8.8CVSS

8.7AI Score

0.001EPSS

2022-09-23 07:15 PM
25
4
cve
cve

CVE-2022-35250

A privilege escalation vulnerability exists in...

4.3CVSS

4.7AI Score

0.001EPSS

2022-09-23 07:15 PM
19
cve
cve

CVE-2022-32229

A information disclosure vulnerability exists in...

4.3CVSS

4.6AI Score

0.001EPSS

2022-09-23 07:15 PM
300
cve
cve

CVE-2022-35247

A information disclosure vulnerability exists in...

4.3CVSS

4.3AI Score

0.001EPSS

2022-09-23 07:15 PM
24
2
cve
cve

CVE-2022-32228

An information disclosure vulnerability exists in...

4.3CVSS

4.4AI Score

0.001EPSS

2022-09-23 07:15 PM
26
4
cve
cve

CVE-2020-8291

A link preview rendering issue in Rocket.Chat versions before 3.9 could lead to potential XSS...

6.1CVSS

6.4AI Score

0.001EPSS

2021-10-18 01:15 PM
14
cve
cve

CVE-2021-32832

Rocket.Chat is an open-source fully customizable communications platform developed in JavaScript. In Rocket.Chat before versions 3.11.3, 3.12.2, and 3.13 an issue with certain regular expressions could lead potentially to Denial of Service. This was fixed in versions 3.11.3, 3.12.2, and...

6.5CVSS

6.4AI Score

0.003EPSS

2021-08-30 09:15 PM
18
cve
cve

CVE-2021-22910

A sanitization vulnerability exists in Rocket.Chat server versions <3.13.2, <3.12.4, <3.11.4 that allowed queries to an endpoint which could result in a NoSQL injection, potentially leading to...

9.8CVSS

9.2AI Score

0.002EPSS

2021-08-09 01:15 PM
44
cve
cve

CVE-2020-26763

The Rocket.Chat desktop application 2.17.11 opens external links without user...

7.5CVSS

7.4AI Score

0.001EPSS

2021-07-05 03:15 PM
46
4
cve
cve

CVE-2021-22892

An information disclosure vulnerability exists in the Rocket.Chat server fixed v3.13, v3.12.2 & v3.11.3 that allowed email addresses to be disclosed by enumeration and validation...

7.5CVSS

7.1AI Score

0.003EPSS

2021-05-27 12:15 PM
20
3
cve
cve

CVE-2021-22911

A improper input sanitization vulnerability exists in Rocket.Chat server 3.11, 3.12 & 3.13 that could lead to unauthenticated NoSQL injection, resulting potentially in...

9.8CVSS

9.2AI Score

0.953EPSS

2021-05-27 12:15 PM
159
19
cve
cve

CVE-2021-22886

Rocket.Chat before 3.11, 3.10.5, 3.9.7, 3.8.8 is vulnerable to persistent cross-site scripting (XSS) using nested markdown tags allowing a remote attacker to inject arbitrary JavaScript in a message. This flaw leads to arbitrary file read and RCE on Rocket.Chat desktop...

6.1CVSS

5.8AI Score

0.001EPSS

2021-03-26 07:15 PM
107
cve
cve

CVE-2020-8288

The specializedRendering function in Rocket.Chat server before 3.9.2 allows a cross-site scripting (XSS) vulnerability by way of the value...

5.4CVSS

5.3AI Score

0.001EPSS

2021-01-26 06:16 PM
18
2
cve
cve

CVE-2020-8292

Rocket.Chat server before 3.9.0 is vulnerable to a self cross-site scripting (XSS) vulnerability via the drag & drop functionality in message...

5.4CVSS

5.2AI Score

0.001EPSS

2021-01-26 06:16 PM
18
2
cve
cve

CVE-2020-28208

An email address enumeration vulnerability exists in the password reset function of Rocket.Chat through...

5.3CVSS

6.9AI Score

0.012EPSS

2021-01-08 06:15 PM
24
2
cve
cve

CVE-2020-29594

Rocket.Chat before 0.74.4, 1.x before 1.3.4, 2.x before 2.4.13, 3.x before 3.7.3, 3.8.x before 3.8.3, and 3.9.x before 3.9.1 mishandles SAML...

9.8CVSS

9.4AI Score

0.002EPSS

2020-12-30 07:15 AM
558
3
cve
cve

CVE-2020-15926

Rocket.Chat through 3.4.2 allows XSS where an attacker can send a specially crafted message to a channel or in a direct message to the client which results in remote code execution on the client...

6.1CVSS

7.4AI Score

0.004EPSS

2020-08-18 09:15 PM
77
cve
cve

CVE-2019-17220

Rocket.Chat before 2.1.0 allows XSS via a URL on a ![title]...

6.1CVSS

5.9AI Score

0.001EPSS

2019-10-21 09:15 PM
93
cve
cve

CVE-2018-13878

An XSS issue was discovered in packages/rocketchat-mentions/Mentions.js in Rocket.Chat before 0.65. The real name of a username is displayed unescaped when the user is mentioned (using the @ symbol) in a channel or private chat. Consequently, it is possible to exfiltrate the secret token of every.....

6.1CVSS

6.4AI Score

0.001EPSS

2018-07-11 01:29 AM
18
cve
cve

CVE-2018-13879

A reflected XSS issue was discovered in the registration form in Rocket.Chat before 0.66. When one creates an account, the next step will ask for a username. This field will not save HTML control characters but an error will be displayed that shows the attempted username unescaped via...

5.4CVSS

6.3AI Score

0.001EPSS

2018-07-11 01:29 AM
22
cve
cve

CVE-2017-1000493

Rocket.Chat Server version 0.59 and prior is vulnerable to a NoSQL injection leading to administrator account...

9.8CVSS

7.6AI Score

0.004EPSS

2018-01-03 01:29 AM
36
cve
cve

CVE-2017-1000054

Rocket.Chat version 0.8.0 and newer is vulnerable to XSS in the markdown link parsing code for...

6.1CVSS

6AI Score

0.001EPSS

2017-07-17 01:18 PM
28