Vulnerabilities (CVE)

Filtered by vendor Mattermost Subscribe
Total 287 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-37865 1 Mattermost 1 Mattermost 2024-02-04 3.5 LOW 5.7 MEDIUM
Mattermost 6.2 and earlier fails to sufficiently process a specifically crafted GIF file when it is uploaded while drafting a post, which allows authenticated users to cause resource exhaustion while processing the file, resulting in server-side Denial of Service.
CVE-2021-37862 1 Mattermost 1 Mattermost Server 2024-02-04 5.8 MEDIUM 5.4 MEDIUM
Mattermost 6.0 and earlier fails to sufficiently validate the email address during registration, which allows attackers to trick users into signing up using attacker-controlled email addresses via crafted invitation token.
CVE-2021-37864 1 Mattermost 1 Mattermost 2024-02-04 4.0 MEDIUM 6.5 MEDIUM
Mattermost 6.1 and earlier fails to sufficiently validate permissions while viewing archived channels, which allows authenticated users to view contents of archived channels even when this is denied by system administrators by directly accessing the APIs.
CVE-2021-37860 1 Mattermost 1 Mattermost 2024-02-04 2.6 LOW 6.1 MEDIUM
Mattermost 5.38 and earlier fails to sufficiently sanitize clipboard contents, which allows a user-assisted attacker to inject arbitrary web script in product deployments that explicitly disable the default CSP.
CVE-2021-37866 1 Mattermost 1 Mattermost Boards 2024-02-04 5.0 MEDIUM 7.5 HIGH
Mattermost Boards plugin v0.10.0 and earlier fails to invalidate a session on the server-side when a user logged out of Boards, which allows an attacker to reuse old session token for authorization.
CVE-2021-37863 1 Mattermost 1 Mattermost Server 2024-02-04 3.5 LOW 5.7 MEDIUM
Mattermost 6.0 and earlier fails to sufficiently validate parameters during post creation, which allows authenticated attackers to cause a client-side crash of the web application via a maliciously crafted post.
CVE-2021-37867 1 Mattermost 1 Mattermost Boards 2024-02-04 4.0 MEDIUM 4.3 MEDIUM
Mattermost Boards plugin v0.10.0 and earlier fails to protect email addresses of all users via one of the Boards APIs, which allows authenticated and unauthorized users to access this information resulting in sensitive & private information disclosure.
CVE-2021-37859 1 Mattermost 1 Mattermost 2024-02-04 4.3 MEDIUM 6.1 MEDIUM
Fixed a bypass for a reflected cross-site scripting vulnerability affecting OAuth-enabled instances of Mattermost.
CVE-2017-18919 1 Mattermost 1 Mattermost Server 2024-02-04 5.0 MEDIUM 5.3 MEDIUM
An issue was discovered in Mattermost Server before 3.7.0 and 3.6.3. Attackers can use the API for unauthenticated team creation.
CVE-2019-20844 1 Mattermost 1 Mattermost Server 2024-02-04 4.3 MEDIUM 6.5 MEDIUM
An issue was discovered in Mattermost Server before 5.18.0, 5.17.2, 5.16.4, 5.15.4, and 5.9.7. An attacker can spoof a direct-message channel by changing the type of a channel.
CVE-2017-18880 1 Mattermost 1 Mattermost Server 2024-02-04 4.3 MEDIUM 6.1 MEDIUM
An issue was discovered in Mattermost Server before 4.3.0, 4.2.1, and 4.1.2. XSS could occur via the title_link field of a Slack attachment.
CVE-2018-21261 1 Mattermost 1 Mattermost Server 2024-02-04 4.0 MEDIUM 4.3 MEDIUM
An issue was discovered in Mattermost Server before 4.8.1, 4.7.4, and 4.6.3. An e-mail invite accidentally included the team invite_id, which leads to unintended excessive invitation privileges.
CVE-2019-20878 1 Mattermost 1 Mattermost Server 2024-02-04 4.0 MEDIUM 4.3 MEDIUM
An issue was discovered in Mattermost Server before 5.9.0, 5.8.1, 5.7.3, and 4.10.8. Changes, within the application, to e-mail addresses are mishandled.
CVE-2019-20846 1 Mattermost 1 Mattermost Server 2024-02-04 5.0 MEDIUM 7.5 HIGH
An issue was discovered in Mattermost Server before 5.18.0. It has weak permissions for server-local file storage.
CVE-2017-18900 1 Mattermost 1 Mattermost Server 2024-02-04 7.5 HIGH 9.8 CRITICAL
An issue was discovered in Mattermost Server before 4.1.0, 4.0.4, and 3.10.3. It allows CSV injection via a compliance report.
CVE-2017-18892 1 Mattermost 1 Mattermost Server 2024-02-04 4.3 MEDIUM 6.1 MEDIUM
An issue was discovered in Mattermost Server before 4.2.0, 4.1.1, and 4.0.5. E-mail templates can have a field in which HTML content is not neutralized.
CVE-2018-21258 1 Mattermost 1 Mattermost Server 2024-02-04 5.0 MEDIUM 7.5 HIGH
An issue was discovered in Mattermost Server before 5.1. It allows attackers to cause a denial of service via the invite_people slash command.
CVE-2018-21260 1 Mattermost 1 Mattermost Server 2024-02-04 4.0 MEDIUM 2.7 LOW
An issue was discovered in Mattermost Server before 4.8.1, 4.7.4, and 4.6.3. WebSocket events were accidentally sent during certain user-management operations, violating user privacy.
CVE-2020-14451 2 Apple, Mattermost 2 Iphone Os, Mattermost Mobile 2024-02-04 5.0 MEDIUM 7.5 HIGH
An issue was discovered in Mattermost Mobile Apps before 1.29.0. The iOS app allowed Single Sign-On cookies and Local Storage to remain after a logout, aka MMSA-2020-0013.
CVE-2017-18897 1 Mattermost 1 Mattermost Server 2024-02-04 5.8 MEDIUM 6.1 MEDIUM
An issue was discovered in Mattermost Server before 4.2.0, 4.1.1, and 4.0.5, when used as an OAuth 2.0 service provider. It mishandles a deny action for a redirection.