// For flags

CVE-2022-32229

 

Severity Score

4.3
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

1
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

A information disclosure vulnerability exists in Rockert.Chat <v5 due to /api/v1/chat.getThreadsList lack of sanitization of user inputs and can therefore leak private thread messages to unauthorized users via Mongo DB injection.

Se presenta una vulnerabilidad de divulgación de información en Rockert.Chat versiones anteriores a v5 debido a que /api/v1/chat.getThreadsList no sanea las entradas del usuario y, por lo tanto, puede filtrar mensajes de hilos privados a usuarios no autorizados por medio de una inyección en la base de datos Mongo.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
Low
User Interaction
None
Scope
Unchanged
Confidentiality
Low
Integrity
None
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2022-06-01 CVE Reserved
  • 2022-09-23 CVE Published
  • 2024-04-15 EPSS Updated
  • 2024-08-03 CVE Updated
  • 2024-08-03 First Exploit
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor
CAPEC
References (1)
URL Tag Source
URL Date SRC
https://hackerone.com/reports/1446767 2024-08-03
URL Date SRC
URL Date SRC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Rocket.chat
Search vendor "Rocket.chat"
Rocket.chat
Search vendor "Rocket.chat" for product "Rocket.chat"
< 5.0
Search vendor "Rocket.chat" for product "Rocket.chat" and version " < 5.0"
-
Affected