Page 2 of 32 results (0.001 seconds)

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 0

An improper access control vulnerability exists prior to v6 that could allow an attacker to break the E2E encryption of a chat room by a user changing the group key of a chat room. • https://hackerone.com/reports/1757663 • CWE-284: Improper Access Control CWE-326: Inadequate Encryption Strength •

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 0

A prototype pollution vulnerability exists in Rocket.Chat server <5.2.0 that could allow an attacker to a RCE under the admin account. Any user can create their own server in your cloud and become an admin so this vulnerability could affect the cloud infrastructure. This attack vector also may increase the impact of XSS to RCE which is dangerous for self-hosted users as well. • https://hackerone.com/reports/1631258 • CWE-77: Improper Neutralization of Special Elements used in a Command ('Command Injection') CWE-1321: Improperly Controlled Modification of Object Prototype Attributes ('Prototype Pollution') •

CVSS: 4.3EPSS: 0%CPEs: 1EXPL: 1

An information disclosure vulnerability exists in Rocket.Chat <v4.7.5 which allowed the "users.list" REST endpoint gets a query parameter from JSON and runs Users.find(queryFromClientSide). This means virtually any authenticated user can access any data (except password hashes) of any user authenticated. Se presenta una vulnerabilidad de divulgación de información en Rocket.Chat versiones anteriores a v4.7.5 que permitía que el endpoint REST "users.list" obtuviera un parámetro de consulta de JSON y ejecutara Users.find(queryFromClientSide). Esto significa que prácticamente cualquier usuario autenticado puede acceder a cualquier dato (excepto los hashes de las contraseñas) de cualquier usuario autenticado. • https://hackerone.com/reports/1140631 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 6.8EPSS: 0%CPEs: 1EXPL: 1

An improper authentication vulnerability exists in Rocket.Chat Mobile App <4.14.1.22788 that allowed an attacker with physical access to a mobile device to bypass local authentication (PIN code). Se presenta una vulnerabilidad de autenticación inapropiada en Rocket.Chat Mobile App versiones anteriores a 4.14.1.22788, que permitía a un atacante con acceso físico a un dispositivo móvil omitir la autenticación local (código PIN). • https://hackerone.com/reports/1126414 • CWE-287: Improper Authentication •

CVSS: 5.3EPSS: 0%CPEs: 1EXPL: 1

A cleartext storage of sensitive information exists in Rocket.Chat <v4.6.4 due to Oauth token being leaked in plaintext in Rocket.chat logs. Se presenta un almacenamiento en texto sin cifrar de información confidencial en Rocket.Chat versiones anteriores a v4.6.4, debido a que el token Oauth es filtrado en texto plano en los registros de Rocket.chat. • https://hackerone.com/reports/1394399 • CWE-312: Cleartext Storage of Sensitive Information CWE-532: Insertion of Sensitive Information into Log File •