August 18, 2020 at 09:05PM

■■■■■ XSS to #RCE: RocketChat Cross-Site Scripting leading to Remote Code Execution.

CVE-2020-15926

https://blog.redteam.pl/2020/08/rocket-chat-xss-rce-cve-2020-15926.#RCE: RocketChat Cross-Site Scripting leading to Remote Code Execution.

CVE-2020-15926

https://blog.redteam.pl/2020/08/rocket-chat-xss-rce-cve-2020-15926.html

https://t.me/cKure/5283