Filtered by vendor Rocket.chat Subscriptions
Total 47 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2018-13879 1 Rocket.chat 1 Rocket.chat 2024-09-17 N/A
A reflected XSS issue was discovered in the registration form in Rocket.Chat before 0.66. When one creates an account, the next step will ask for a username. This field will not save HTML control characters but an error will be displayed that shows the attempted username unescaped via packages/rocketchat-ui-login/client/username/username.js in packages/rocketchat-ui-login/client/username/username.html.
CVE-2018-13878 1 Rocket.chat 1 Rocket.chat 2024-09-17 N/A
An XSS issue was discovered in packages/rocketchat-mentions/Mentions.js in Rocket.Chat before 0.65. The real name of a username is displayed unescaped when the user is mentioned (using the @ symbol) in a channel or private chat. Consequently, it is possible to exfiltrate the secret token of every user and also admins in the channel.
CVE-2024-45621 1 Rocket.chat 1 Rocket.chat 2024-09-16 5.4 Medium
The Electron desktop application of Rocket.Chat through 6.3.4 allows stored XSS via links in an uploaded file, related to failure to use a separate browser upon encountering third-party external actions from PDF documents.
CVE-2024-39713 1 Rocket.chat 1 Rocket.chat 2024-09-06 8.6 High
A Server-Side Request Forgery (SSRF) affects Rocket.Chat's Twilio webhook endpoint before version 6.10.1.
CVE-2017-1000493 1 Rocket.chat 1 Rocket.chat 2024-08-05 N/A
Rocket.Chat Server version 0.59 and prior is vulnerable to a NoSQL injection leading to administrator account takeover
CVE-2019-17220 1 Rocket.chat 1 Rocket.chat 2024-08-05 6.1 Medium
Rocket.Chat before 2.1.0 allows XSS via a URL on a ![title] line.
CVE-2020-29594 1 Rocket.chat 1 Rocket.chat 2024-08-04 9.8 Critical
Rocket.Chat before 0.74.4, 1.x before 1.3.4, 2.x before 2.4.13, 3.x before 3.7.3, 3.8.x before 3.8.3, and 3.9.x before 3.9.1 mishandles SAML login.
CVE-2020-28208 1 Rocket.chat 1 Rocket.chat 2024-08-04 5.3 Medium
An email address enumeration vulnerability exists in the password reset function of Rocket.Chat through 3.9.1.
CVE-2020-26763 1 Rocket.chat 1 Rocket.chat 2024-08-04 7.5 High
The Rocket.Chat desktop application 2.17.11 opens external links without user interaction.
CVE-2020-15926 1 Rocket.chat 1 Rocket.chat 2024-08-04 6.1 Medium
Rocket.Chat through 3.4.2 allows XSS where an attacker can send a specially crafted message to a channel or in a direct message to the client which results in remote code execution on the client side.
CVE-2020-8288 1 Rocket.chat 1 Rocket.chat 2024-08-04 5.4 Medium
The `specializedRendering` function in Rocket.Chat server before 3.9.2 allows a cross-site scripting (XSS) vulnerability by way of the `value` parameter.
CVE-2020-8291 1 Rocket.chat 1 Rocket.chat 2024-08-04 6.1 Medium
A link preview rendering issue in Rocket.Chat versions before 3.9 could lead to potential XSS attacks.
CVE-2020-8292 1 Rocket.chat 1 Rocket.chat 2024-08-04 5.4 Medium
Rocket.Chat server before 3.9.0 is vulnerable to a self cross-site scripting (XSS) vulnerability via the drag & drop functionality in message boxes.
CVE-2021-32832 1 Rocket.chat 1 Rocket.chat 2024-08-03 4.3 Medium
Rocket.Chat is an open-source fully customizable communications platform developed in JavaScript. In Rocket.Chat before versions 3.11.3, 3.12.2, and 3.13 an issue with certain regular expressions could lead potentially to Denial of Service. This was fixed in versions 3.11.3, 3.12.2, and 3.13.
CVE-2021-22910 1 Rocket.chat 1 Rocket.chat 2024-08-03 9.8 Critical
A sanitization vulnerability exists in Rocket.Chat server versions <3.13.2, <3.12.4, <3.11.4 that allowed queries to an endpoint which could result in a NoSQL injection, potentially leading to RCE.
CVE-2021-22911 1 Rocket.chat 1 Rocket.chat 2024-08-03 9.8 Critical
A improper input sanitization vulnerability exists in Rocket.Chat server 3.11, 3.12 & 3.13 that could lead to unauthenticated NoSQL injection, resulting potentially in RCE.
CVE-2021-22892 1 Rocket.chat 1 Rocket.chat 2024-08-03 7.5 High
An information disclosure vulnerability exists in the Rocket.Chat server fixed v3.13, v3.12.2 & v3.11.3 that allowed email addresses to be disclosed by enumeration and validation checks.
CVE-2021-22886 1 Rocket.chat 1 Rocket.chat 2024-08-03 6.1 Medium
Rocket.Chat before 3.11, 3.10.5, 3.9.7, 3.8.8 is vulnerable to persistent cross-site scripting (XSS) using nested markdown tags allowing a remote attacker to inject arbitrary JavaScript in a message. This flaw leads to arbitrary file read and RCE on Rocket.Chat desktop app.
CVE-2022-44567 1 Rocket.chat 1 Rocket.chat 2024-08-03 9.8 Critical
A command injection vulnerability exists in Rocket.Chat-Desktop <3.8.14 that could allow an attacker to pass a malicious url of openInternalVideoChatWindow to shell.openExternal(), which may lead to remote code execution (internalVideoChatWindow.ts#L17). To exploit the vulnerability, the internal video chat window must be disabled or a Mac App Store build must be used (internalVideoChatWindow.ts#L14). The vulnerability may be exploited by an XSS attack because the function openInternalVideoChatWindow is exposed in the Rocket.Chat-Desktop-API.
CVE-2022-35251 1 Rocket.chat 1 Rocket.chat 2024-08-03 5.4 Medium
A cross-site scripting vulnerability exists in Rocket.chat <v5 due to style injection in the complete chat window, an adversary is able to manipulate not only the style of it, but will also be able to block functionality as well as hijacking the content of targeted users. Hence the payloads are stored in messages, it is a persistent attack vector, which will trigger as soon as the message gets viewed.