Vulnerability CVE-2021-22886


Published: 2021-03-26

Description:
Rocket.Chat before 3.11, 3.10.5, 3.9.7, 3.8.8 is vulnerable to persistent cross-site scripting (XSS) using nested markdown tags allowing a remote attacker to inject arbitrary JavaScript in a message. This flaw leads to arbitrary file read and RCE on Rocket.Chat desktop app.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Rocket.chat -> Rocket.chat 

 References:
https://docs.rocket.chat/guides/security/security-updates
https://github.com/RocketChat/Rocket.Chat/pull/20430
https://hackerone.com/reports/1014459

Copyright 2024, cxsecurity.com

 

Back to Top