One Article Review

Accueil - L'article:
Source RedTeam.pl.webp RedTeam PL
Identifiant 1869000
Date de publication 2020-08-18 17:13:54 (vue: 2020-08-18 16:05:05)
Titre Rocket.Chat Cross-Site Scripting leading to Remote Code Execution CVE-2020-15926
Texte Product descriptionRocket.Chat [https://rocket.chat] is an open source multiplatform messaging application similar to Slack. It is available as a self-hosted solution or in a SaaS model. Rocket.Chat can be used via a web browser, iOS, Android or using Electron based clients available for Windows, Linux and MacOS.Affected softwareThe following application versions are vulnerable:Rocket.Chat
Envoyé Oui
Condensat             a             document             return           apply:           if           return 02/07/2020 02/08/2020 03/07/2020 08/07/2020 15926 17/07/2020 2020 21/07/2020 22/07/2020 23/07/2020 24/07/2020 29/07/2020 3000 318/08/2020 33gcvy3mcthe 6etw72u34timeline02/07/2020 ;                   rocket ;        settimeout === >                  regexp ^file: about above achieve acknowledged adjusted administrators affected android another app/ appendchild application apply arbitrary are argumentslist assigned austin available aware based been body both browser bypass bypassing can case channel chat chat/pull/18356/files chat/releases/tag/3 check checks click client clients code com/reports/276031 com/rocketchat/rocket com/watch concerns confirmed could crafted createelement critical cross current cve date demonstrated demonstrates descriptiona descriptionrocket desktop details direct discovered divided document either electron electron/blob/d9e3bc2d313a3eb84e644249c9cd029b12e482bb/src/preload/links escalating even execute executed:more executing execution executionfor exploit exploitationthis exploited false;           file: file:///system/applications/calculator first fix fix* fixed fixes flaw following found from function functionality further gets has have hosted how href= https://github https://hackerone https://rocket https://www improving included information informed informing inject:demo inside intention investigating ios issue issue* issues itself javascript latest leading leads like linux look machine macos malicious managed matt may meaning message message:in messaging method mobile model more multiplatform need needed new not now object one only open opening order other out overloading parts patches path payload poc    after policy possible post practical prepared pretty preventing previous process product prototype provided proxy published* publishing pushed raised rce reflect regarding regexp released releasing remote replied repo report reported reproduce reproducible requested result rocket rolled run:file: saas scenario scripting scriptingin second section security self send sent should shows silent similar site slack softwarethe solution soon source specially standard start status stealing supported target team test thing this:demo thisarg thread:and thread” time token trigger two update updated uri use used user users using v=9 v=z verify version versions versions05/08/2020 victim video: vulnerabilities vulnerability vulnerability28/07/2020 vulnerability31/07/2020 vulnerable:rocket wanted web well when which will windows working works xss youtube “reply
Tags Vulnerability Guideline
Stories
Notes
Move


L'article ne semble pas avoir été repris aprés sa publication.


L'article ne semble pas avoir été repris sur un précédent.
My email: