Rocket.Chat CVE-2021-22886 Cross Site Scripting Vulnerability

description-logoDescription

Rocket.Chat before 3.11, 3.10.5, 3.9.7, 3.8.8 is vulnerable to persistent cross-site scripting (XSS) using nested markdown tags allowing a remote attacker to inject arbitrary JavaScript in a message. This flaw leads to arbitrary file read and RCE on Rocket.Chat desktop app.

affected-products-logoAffected Applications

Rocket.Chat

CVE References

CVE-2021-22886