Vulnerabilities (CVE)

Filtered by vendor Mattermost Subscribe
Filtered by product Mattermost Server
Total 198 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-21248 1 Mattermost 1 Mattermost Server 2024-02-04 5.0 MEDIUM 7.5 HIGH
An issue was discovered in Mattermost Server before 5.4.0. It mishandles possession of superfluous authentication credentials.
CVE-2017-18873 1 Mattermost 1 Mattermost Server 2024-02-04 5.0 MEDIUM 5.3 MEDIUM
An issue was discovered in Mattermost Server before 4.3.0, 4.2.1, and 4.1.2. It allows attackers to cause a denial of service (channel invisibility) via a misformatted post.
CVE-2017-18921 1 Mattermost 1 Mattermost Server 2024-02-04 4.3 MEDIUM 6.1 MEDIUM
An issue was discovered in Mattermost Server before 3.6.0 and 3.5.2. XSS can occur via a link on an error page.
CVE-2016-11077 1 Mattermost 1 Mattermost Server 2024-02-04 4.0 MEDIUM 2.7 LOW
An issue was discovered in Mattermost Server before 3.0.0. It has a superfluous API in which the System Admin can change the account name and e-mail address of an LDAP account.
CVE-2020-14458 1 Mattermost 1 Mattermost Server 2024-02-04 5.0 MEDIUM 7.5 HIGH
An issue was discovered in Mattermost Server before 5.19.0. Attackers can discover private channels via the "get channel by name" API, aka MMSA-2020-0004.
CVE-2019-20854 1 Mattermost 1 Mattermost Server 2024-02-04 5.0 MEDIUM 7.5 HIGH
An issue was discovered in Mattermost Server before 5.17.0. It allows remote attackers to cause a denial of service (client-side application crash) via a LaTeX message.
CVE-2016-11082 1 Mattermost 1 Mattermost Server 2024-02-04 4.3 MEDIUM 6.1 MEDIUM
An issue was discovered in Mattermost Server before 2.2.0. It allows XSS via a crafted link.
CVE-2019-20847 1 Mattermost 1 Mattermost Server 2024-02-04 5.0 MEDIUM 5.3 MEDIUM
An issue was discovered in Mattermost Server before 5.18.0. An attacker can send a user_typing WebSocket event to any channel.
CVE-2017-18881 1 Mattermost 1 Mattermost Server 2024-02-04 4.3 MEDIUM 6.1 MEDIUM
An issue was discovered in Mattermost Server before 4.3.0, 4.2.1, and 4.1.2. XSS could occur via a goto_location response to a slash command.
CVE-2016-11066 1 Mattermost 1 Mattermost Server 2024-02-04 5.0 MEDIUM 7.5 HIGH
An issue was discovered in Mattermost Server before 3.2.0. The initial_load API disclosed unnecessary personal information.
CVE-2018-21253 1 Mattermost 1 Mattermost Server 2024-02-04 4.0 MEDIUM 4.3 MEDIUM
An issue was discovered in Mattermost Server before 5.1, 5.0.2, and 4.10.2. An attacker could use the invite_people slash command to invite a non-permitted user.
CVE-2017-18898 1 Mattermost 1 Mattermost Server 2024-02-04 5.0 MEDIUM 5.3 MEDIUM
An issue was discovered in Mattermost Server before 4.2.0, 4.1.1, and 4.0.5. It allows crafted posts that potentially cause a web browser to hang.
CVE-2016-11080 1 Mattermost 1 Mattermost Server 2024-02-04 4.0 MEDIUM 4.3 MEDIUM
An issue was discovered in Mattermost Server before 3.0.0. It offers superfluous APIs for a Team Administrator to view account details.
CVE-2017-18903 1 Mattermost 1 Mattermost Server 2024-02-04 5.1 MEDIUM 8.8 HIGH
An issue was discovered in Mattermost Server before 4.0.0, 3.10.2, and 3.9.2. CSRF can occur if CORS is enabled.
CVE-2017-18875 1 Mattermost 1 Mattermost Server 2024-02-04 4.0 MEDIUM 4.9 MEDIUM
An issue was discovered in Mattermost Server before 4.3.0, 4.2.1, and 4.1.2 when local storage for files is used. A System Admin can create arbitrary files.
CVE-2018-21256 1 Mattermost 1 Mattermost Server 2024-02-04 4.0 MEDIUM 4.3 MEDIUM
An issue was discovered in Mattermost Server before 5.1. It allows attackers to bypass intended access restrictions (for group-message channel creation) via the Group message slash command.
CVE-2019-20876 1 Mattermost 1 Mattermost Server 2024-02-04 5.5 MEDIUM 5.4 MEDIUM
An issue was discovered in Mattermost Server before 5.9.0, 5.8.1, 5.7.3, and 4.10.8. Users can deactivate themselves, bypassing a policy.
CVE-2020-14457 1 Mattermost 1 Mattermost Server 2024-02-04 5.0 MEDIUM 5.3 MEDIUM
An issue was discovered in Mattermost Server before 5.20.0. Non-members can receive broadcasted team details via the update_team WebSocket event, aka MMSA-2020-0012.
CVE-2016-11078 1 Mattermost 1 Mattermost Server 2024-02-04 4.0 MEDIUM 6.5 MEDIUM
An issue was discovered in Mattermost Server before 3.0.0. It potentially allows attackers to obtain sensitive information (credential fields within config.json) via the System Console UI.
CVE-2018-21252 1 Mattermost 1 Mattermost Server 2024-02-04 4.0 MEDIUM 4.3 MEDIUM
An issue was discovered in Mattermost Server before 5.2, 5.1.1, 5.0.3, and 4.10.3. Attackers could use multiple e-mail addresses to bypass a domain-based policy for signups.