Information disclosure in Rocket.Chat



Published: 2021-01-11 | Updated: 2021-01-24
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2020-28208
CWE-ID CWE-200
Exploitation vector Network
Public exploit Public exploit code for vulnerability #1 is available.
Vulnerable software
Subscribe
Rocket.Chat
Web applications / Forum & blogging software

Vendor Rocket.Chat Technologies Corp.

Security Bulletin

This security bulletin contains information about 1 vulnerabilities.

Updated: 24.01.2021

Updated list of affected software.

1) Information disclosure

EUVDB-ID: #VU49381

Risk: Medium

CVSSv3.1: 4.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:P/RL:O/RC:C]

CVE-ID: CVE-2020-28208

CWE-ID: CWE-200 - Information exposure

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to potentially sensitive information.

The vulnerability exists due to an email address enumeration issue in the password reset function. A remote attacker can gain unauthorized access to sensitive information on the system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Rocket.Chat: 3.0.0 - 3.9.1

External links

http://packetstormsecurity.com/files/160845/Rocket.Chat-3.7.1-Email-Address-Enumeration.html
http://www.openwall.com/lists/oss-security/2021/01/07/1
http://www.openwall.com/lists/oss-security/2021/01/08/1
http://trovent.github.io/security-advisories/TRSA-2010-01/TRSA-2010-01.txt
http://trovent.io/security-advisory-2010-01


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.



###SIDEBAR###