Vulnerabilities (CVE)

Filtered by vendor Mattermost Subscribe
Filtered by product Mattermost Server
Total 198 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-18891 1 Mattermost 1 Mattermost Server 2024-02-04 5.8 MEDIUM 6.1 MEDIUM
An issue was discovered in Mattermost Server before 4.2.0, 4.1.1, and 4.0.5. It allows Phishing because an error page can have a link.
CVE-2016-11067 1 Mattermost 1 Mattermost Server 2024-02-04 5.0 MEDIUM 5.3 MEDIUM
An issue was discovered in Mattermost Server before 3.2.0. It allowed crafted posts that could cause a web browser to hang.
CVE-2019-20877 1 Mattermost 1 Mattermost Server 2024-02-04 5.0 MEDIUM 5.3 MEDIUM
An issue was discovered in Mattermost Server before 5.9.0, 5.8.1, 5.7.3, and 4.10.8. It allows attackers to obtain sensitive information about whether someone has 2FA enabled.
CVE-2019-20860 1 Mattermost 1 Mattermost Server 2024-02-04 4.3 MEDIUM 5.5 MEDIUM
An issue was discovered in Mattermost Server before 5.14.0, 5.13.3, 5.12.6, and 5.9.4. It allows remote attackers to cause a denial of service (application hang) via a crafted SVG document.
CVE-2018-21262 1 Mattermost 1 Mattermost Server 2024-02-04 5.0 MEDIUM 7.5 HIGH
An issue was discovered in Mattermost Server before 4.7.3. It allows attackers to cause a denial of service (application crash) via invalid LaTeX text.
CVE-2017-18909 1 Mattermost 1 Mattermost Server 2024-02-04 4.3 MEDIUM 7.5 HIGH
An issue was discovered in Mattermost Server before 3.9.0 when SAML is used. Encryption and signature verification are not mandatory.
CVE-2019-20890 1 Mattermost 1 Mattermost Server 2024-02-04 4.0 MEDIUM 4.3 MEDIUM
An issue was discovered in Mattermost Server before 5.7. It allows a bypass of e-mail address discovery restrictions.
CVE-2016-11065 1 Mattermost 1 Mattermost Server 2024-02-04 4.0 MEDIUM 4.3 MEDIUM
An issue was discovered in Mattermost Server before 3.3.0. An attacker could use the WebSocket feature to send pop-up messages to users or change a post's appearance.
CVE-2019-20867 1 Mattermost 1 Mattermost Server 2024-02-04 5.0 MEDIUM 5.3 MEDIUM
An issue was discovered in Mattermost Server before 5.11.0. An attacker can interfere with a channel's post loading via one crafted post.
CVE-2018-21249 1 Mattermost 1 Mattermost Server 2024-02-04 4.3 MEDIUM 3.7 LOW
An issue was discovered in Mattermost Server before 5.3.0. It mishandles timing.
CVE-2019-20873 1 Mattermost 1 Mattermost Server 2024-02-04 4.0 MEDIUM 6.5 MEDIUM
An issue was discovered in Mattermost Server before 5.9.0, 5.8.1, 5.7.3, and 4.10.8. It allows attackers to obtain sensitive information during user activation/deactivation.
CVE-2019-20884 1 Mattermost 1 Mattermost Server 2024-02-04 5.0 MEDIUM 5.3 MEDIUM
An issue was discovered in Mattermost Server before 5.8.0. It allows attackers to partially attach a file to more than one post.
CVE-2019-20888 1 Mattermost 1 Mattermost Server 2024-02-04 5.0 MEDIUM 7.5 HIGH
An issue was discovered in Mattermost Server before 5.7, 5.6.3, 5.5.2, and 4.10.5. It allows attackers to cause a denial of service (memory consumption) via an outgoing webhook or a slash command integration.
CVE-2019-20865 1 Mattermost 1 Mattermost Server 2024-02-04 6.8 MEDIUM 8.8 HIGH
An issue was discovered in Mattermost Server before 5.12.0, 5.11.1, 5.10.2, 5.9.2, and 4.10.10. The login page allows CSRF.
CVE-2017-18888 1 Mattermost 1 Mattermost Server 2024-02-04 7.5 HIGH 9.8 CRITICAL
An issue was discovered in Mattermost Server before 4.3.0, 4.2.1, and 4.1.2. It allows SQL injection during the fetching of multiple posts.
CVE-2019-20886 1 Mattermost 1 Mattermost Server 2024-02-04 5.0 MEDIUM 7.5 HIGH
An issue was discovered in Mattermost Server before 5.8.0. The first user is sometimes inadvertently a system admin.
CVE-2017-18883 1 Mattermost 1 Mattermost Server 2024-02-04 6.4 MEDIUM 9.1 CRITICAL
An issue was discovered in Mattermost Server before 4.3.0, 4.2.1, and 4.1.2, when serving as an OAuth 2.0 Service Provider. There is low entropy for authorization data.
CVE-2017-18890 1 Mattermost 1 Mattermost Server 2024-02-04 4.3 MEDIUM 4.3 MEDIUM
An issue was discovered in Mattermost Server before 4.3.0, 4.2.1, and 4.1.2. It allows an attacker to create a button that, when pressed by a user, launches an API request.