Vulnerabilities > Rocketchat

DATE CVE VULNERABILITY TITLE RISK
2017-07-17 CVE-2017-1000054 Cross-site Scripting vulnerability in Rocketchat Rocket.Chat
Rocket.Chat version 0.8.0 and newer is vulnerable to XSS in the markdown link parsing code for messages.
network
low complexity
rocketchat CWE-79
6.1