Vulnerabilities (CVE)

Filtered by vendor Mattermost Subscribe
Filtered by product Mattermost
Total 51 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2024-39830 1 Mattermost 1 Mattermost 2024-07-05 N/A 5.9 MEDIUM
Mattermost versions 9.8.x <= 9.8.0, 9.7.x <= 9.7.4, 9.6.x <= 9.6.2 and 9.5.x <= 9.5.5, when shared channels are enabled, fail to use constant time comparison for remote cluster tokens which allows an attacker to retrieve the remote cluster token via a timing attack during remote cluster token comparison.
CVE-2024-6428 1 Mattermost 1 Mattermost 2024-07-05 N/A 6.5 MEDIUM
Mattermost versions 9.8.0, 9.7.x <= 9.7.4, 9.6.x <= 9.6.2, 9.5.x <= 9.5.5 fail to prevent specifying a RemoteId when creating a new user which allows an attacker to specify both a remoteId and the user ID, resulting in creating a user with a user-defined user ID. This can cause some broken functionality in User Management such administrative actions against the user not working.
CVE-2024-39807 1 Mattermost 1 Mattermost 2024-07-05 N/A 5.3 MEDIUM
Mattermost versions 9.5.x <= 9.5.5 and 9.8.0 fail to properly sanitize the recipients of a webhook event which allows an attacker monitoring webhook events to retrieve the channel IDs of archived or restored channels.
CVE-2024-39361 1 Mattermost 1 Mattermost 2024-07-05 N/A 5.4 MEDIUM
Mattermost versions 9.8.0, 9.7.x <= 9.7.4, 9.6.x <= 9.6.2 and 9.5.x <= 9.5.5 fail to prevent users from specifying a RemoteId for their posts which allows an attacker to specify both a remoteId and the post ID, resulting in creating a post with a user-defined post ID. This can cause some broken functionality in the channel or thread with user-defined posts
CVE-2024-39353 1 Mattermost 1 Mattermost 2024-07-05 N/A 2.7 LOW
Mattermost versions 9.5.x <= 9.5.5 and 9.8.0 fail to sanitize the RemoteClusterFrame payloads before audit logging them which allows a high privileged attacker with access to the audit logs to read message contents.
CVE-2024-36257 1 Mattermost 1 Mattermost 2024-07-05 N/A 5.3 MEDIUM
Mattermost versions 9.5.x <= 9.5.5 and 9.8.0, when using shared channels with multiple remote servers connected, fail to check that the remote server A requesting the server B to update the profile picture of a user is the remote that actually has the user as a local one . This allows a malicious remote A to change the profile images of users that belong to another remote server C that is connected to the server A.
CVE-2023-40703 1 Mattermost 1 Mattermost 2024-02-05 N/A 7.5 HIGH
Mattermost fails to properly limit the characters allowed in different fields of a block in Mattermost Boards allowing a attacker to consume excessive resources, possibly leading to Denial of Service, by patching the field of a block using a specially crafted string. 
CVE-2023-47168 1 Mattermost 1 Mattermost 2024-02-05 N/A 6.1 MEDIUM
Mattermost fails to properly check a redirect URL parameter allowing for an open redirect was possible when the user clicked "Back to Mattermost" after providing a invalid custom url scheme in /oauth/{service}/mobile_login?redirect_to=
CVE-2023-48369 1 Mattermost 1 Mattermost 2024-02-05 N/A 5.3 MEDIUM
Mattermost fails to limit the log size of server logs allowing an attacker sending specially crafted requests to different endpoints to potentially overflow the log.
CVE-2023-45223 1 Mattermost 1 Mattermost 2024-02-05 N/A 4.3 MEDIUM
Mattermost fails to properly validate the "Show Full Name" option in a few endpoints in Mattermost Boards, allowing a member to get the full name of another user even if the Show Full Name option was disabled. 
CVE-2023-43754 1 Mattermost 1 Mattermost 2024-02-05 N/A 4.3 MEDIUM
Mattermost fails to check whether the  “Allow users to view archived channels”  setting is enabled during permalink previews display, allowing members to view permalink previews of archived channels even if the “Allow users to view archived channels” setting is disabled. 
CVE-2023-48268 1 Mattermost 1 Mattermost 2024-02-05 N/A 7.5 HIGH
Mattermost fails to limit the amount of data extracted from compressed archives during board import in Mattermost Boards allowing an attacker to consume excessive resources, possibly leading to Denial of Service, by importing a board using a specially crafted zip (zip bomb).
CVE-2023-7114 1 Mattermost 1 Mattermost 2024-02-05 N/A 8.8 HIGH
Mattermost version 2.10.0 and earlier fails to sanitize deeplink paths, which allows an attacker to perform CSRF attacks against the server.
CVE-2023-47865 1 Mattermost 1 Mattermost 2024-02-05 N/A 4.3 MEDIUM
Mattermost fails to check if hardened mode is enabled when overriding the username and/or the icon when posting a post. If settings allowed integrations to override the username and profile picture when posting, a member could also override the username and icon when making a post even if the Hardened Mode setting was enabled
CVE-2023-6202 1 Mattermost 1 Mattermost 2024-02-05 N/A 4.3 MEDIUM
Mattermost fails to perform proper authorization in the /plugins/focalboard/api/v2/users endpoint allowing an attacker who is a guest user and knows the ID of another user to get their information (e.g. name, surname, nickname) via Mattermost Boards.
CVE-2023-35075 1 Mattermost 1 Mattermost 2024-02-05 N/A 5.4 MEDIUM
Mattermost fails to use  innerText / textContent when setting the channel name in the webapp during autocomplete, allowing an attacker to inject HTML to a victim's page by create a channel name that is valid HTML. No XSS is possible though. 
CVE-2023-4107 1 Mattermost 1 Mattermost 2024-02-05 N/A 6.5 MEDIUM
Mattermost fails to properly validate the requesting user permissions when updating a system admin, allowing a user manager to update a system admin's details such as email, first name and last name.
CVE-2023-4105 1 Mattermost 1 Mattermost 2024-02-05 N/A 4.3 MEDIUM
Mattermost fails to delete the attachments when deleting a message in a thread allowing a simple user to still be able to access and download the attachment of a deleted message
CVE-2023-4106 1 Mattermost 1 Mattermost 2024-02-05 N/A 6.5 MEDIUM
Mattermost fails to check if the requesting user is a guest before performing different actions to public playbooks, resulting a guest being able to view, join, edit, export and archive public playbooks.
CVE-2023-3615 1 Mattermost 1 Mattermost 2024-02-05 N/A 8.1 HIGH
Mattermost iOS app fails to properly validate the server certificate while initializing the TLS connection allowing a network attacker to intercept the WebSockets connection.