Vulnerabilities (CVE)

Filtered by vendor Mattermost Subscribe
Filtered by product Mattermost Server
Total 198 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-21254 1 Mattermost 1 Mattermost Server 2024-02-04 4.0 MEDIUM 4.3 MEDIUM
An issue was discovered in Mattermost Server before 5.1. An attacker can bypass intended access control (for direct-message channel creation) via the Message slash command.
CVE-2017-18913 1 Mattermost 1 Mattermost Server 2024-02-04 4.3 MEDIUM 6.1 MEDIUM
An issue was discovered in Mattermost Server before 3.8.2, 3.7.5, and 3.6.7. XSS can occur via a link on an error page.
CVE-2019-20862 1 Mattermost 1 Mattermost Server 2024-02-04 5.0 MEDIUM 7.5 HIGH
An issue was discovered in Mattermost Server before 5.13.0. Non-members may fetch a team's slash commands.
CVE-2017-18902 1 Mattermost 1 Mattermost Server 2024-02-04 5.0 MEDIUM 5.3 MEDIUM
An issue was discovered in Mattermost Server before 4.1.0, 4.0.4, and 3.10.3. It allows attackers to discover team invite IDs via team API endpoints.
CVE-2017-18920 1 Mattermost 1 Mattermost Server 2024-02-04 7.5 HIGH 9.8 CRITICAL
An issue was discovered in Mattermost Server before 3.6.2. The WebSocket feature does not follow the Same Origin Policy.
CVE-2019-20889 1 Mattermost 1 Mattermost Server 2024-02-04 5.0 MEDIUM 5.3 MEDIUM
An issue was discovered in Mattermost Server before 5.7, 5.6.3, 5.5.2, and 4.10.5. It mishandles permissions for user-access token creation.
CVE-2017-18899 1 Mattermost 1 Mattermost Server 2024-02-04 5.0 MEDIUM 5.3 MEDIUM
An issue was discovered in Mattermost Server before 4.2.0, 4.1.1, and 4.0.5. It mishandles IP-based rate limiting.
CVE-2020-14459 1 Mattermost 1 Mattermost Server 2024-02-04 5.0 MEDIUM 7.5 HIGH
An issue was discovered in Mattermost Server before 5.19.0. Attackers can rename a channel and cause a collision with a direct message, aka MMSA-2020-0002.
CVE-2019-20841 1 Mattermost 1 Mattermost Server 2024-02-04 6.8 MEDIUM 8.8 HIGH
An issue was discovered in Mattermost Server before 5.18.0, 5.17.2, 5.16.4, 5.15.4, and 5.9.7. CSRF can sometimes occur via a crafted web site for account takeover attacks.
CVE-2020-14450 1 Mattermost 1 Mattermost Server 2024-02-04 5.0 MEDIUM 7.5 HIGH
An issue was discovered in Mattermost Server before 5.22.0. The markdown renderer allows attackers to cause a denial of service (client-side), aka MMSA-2020-0017.
CVE-2017-18917 1 Mattermost 1 Mattermost Server 2024-02-04 5.0 MEDIUM 7.5 HIGH
An issue was discovered in Mattermost Server before 3.8.2, 3.7.5, and 3.6.7. Weak hashing was used for e-mail invitations, OAuth, and e-mail verification tokens.
CVE-2017-18905 1 Mattermost 1 Mattermost Server 2024-02-04 5.0 MEDIUM 5.3 MEDIUM
An issue was discovered in Mattermost Server before 4.0.0, 3.10.2, and 3.9.2, when used as an OAuth 2.0 service provider, Session invalidation was mishandled.
CVE-2019-20881 1 Mattermost 1 Mattermost Server 2024-02-04 7.5 HIGH 7.3 HIGH
An issue was discovered in Mattermost Server before 5.8.0. It mishandles brute-force attacks against MFA.
CVE-2017-18895 1 Mattermost 1 Mattermost Server 2024-02-04 5.0 MEDIUM 5.3 MEDIUM
An issue was discovered in Mattermost Server before 4.2.0, 4.1.1, and 4.0.5. It allows attackers to obtain sensitive information (user statuses) via a REST API version 4 endpoint.
CVE-2019-20859 1 Mattermost 1 Mattermost Server 2024-02-04 5.0 MEDIUM 7.5 HIGH
An issue was discovered in Mattermost Server before 5.15.0. Login access control can be bypassed via crafted input.
CVE-2017-18916 1 Mattermost 1 Mattermost Server 2024-02-04 5.0 MEDIUM 5.3 MEDIUM
An issue was discovered in Mattermost Server before 3.8.2, 3.7.5, and 3.6.7. API endpoint access control does not honor an integration permission restriction.
CVE-2018-21264 1 Mattermost 1 Mattermost Server 2024-02-04 6.5 MEDIUM 8.8 HIGH
An issue was discovered in Mattermost Server before 4.7.0, 4.6.2, and 4.5.2. It did not enforce the expiration date of a SAML response.
CVE-2017-18872 1 Mattermost 1 Mattermost Server 2024-02-04 3.5 LOW 4.3 MEDIUM
An issue was discovered in Mattermost Server before 4.4.3 and 4.3.3. Attackers could reconfigure an OAuth app in some cases where Mattermost is an OAuth 2.0 service provider.
CVE-2016-11070 1 Mattermost 1 Mattermost Server 2024-02-04 3.5 LOW 5.4 MEDIUM
An issue was discovered in Mattermost Server before 3.1.0. It allows XSS via theme color-code values.
CVE-2019-20869 1 Mattermost 1 Mattermost Server 2024-02-04 5.0 MEDIUM 5.3 MEDIUM
An issue was discovered in Mattermost Server before 5.10.0, 5.9.1, 5.8.2, and 4.10.9. A non-member could change the Update/Patch Channel endpoint for a private channel.