Vulnerabilities > Rocket Chat > Rocket Chat > 3.6.1

DATE CVE VULNERABILITY TITLE RISK
2021-03-26 CVE-2021-22886 Cross-site Scripting vulnerability in Rocket.Chat
Rocket.Chat before 3.11, 3.10.5, 3.9.7, 3.8.8 is vulnerable to persistent cross-site scripting (XSS) using nested markdown tags allowing a remote attacker to inject arbitrary JavaScript in a message.
4.3
2021-01-26 CVE-2020-8292 Cross-site Scripting vulnerability in Rocket.Chat
Rocket.Chat server before 3.9.0 is vulnerable to a self cross-site scripting (XSS) vulnerability via the drag & drop functionality in message boxes.
4.3
2021-01-26 CVE-2020-8288 Cross-site Scripting vulnerability in Rocket.Chat
The `specializedRendering` function in Rocket.Chat server before 3.9.2 allows a cross-site scripting (XSS) vulnerability by way of the `value` parameter.
3.5
2021-01-08 CVE-2020-28208 Information Exposure Through Discrepancy vulnerability in Rocket.Chat
An email address enumeration vulnerability exists in the password reset function of Rocket.Chat through 3.9.1.
network
low complexity
rocket-chat CWE-203
5.0