Vulnerabilities (CVE)

Filtered by vendor Mattermost Subscribe
Total 280 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-20876 1 Mattermost 1 Mattermost Server 2023-12-10 5.5 MEDIUM 5.4 MEDIUM
An issue was discovered in Mattermost Server before 5.9.0, 5.8.1, 5.7.3, and 4.10.8. Users can deactivate themselves, bypassing a policy.
CVE-2019-20860 1 Mattermost 1 Mattermost Server 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
An issue was discovered in Mattermost Server before 5.14.0, 5.13.3, 5.12.6, and 5.9.4. It allows remote attackers to cause a denial of service (application hang) via a crafted SVG document.
CVE-2019-20874 1 Mattermost 1 Mattermost Server 2023-12-10 5.0 MEDIUM 7.5 HIGH
An issue was discovered in Mattermost Server before 5.9.0, 5.8.1, 5.7.3, and 4.10.8. It allows attackers to obtain sensitive information during a role change.
CVE-2018-21256 1 Mattermost 1 Mattermost Server 2023-12-10 4.0 MEDIUM 4.3 MEDIUM
An issue was discovered in Mattermost Server before 5.1. It allows attackers to bypass intended access restrictions (for group-message channel creation) via the Group message slash command.
CVE-2016-11080 1 Mattermost 1 Mattermost Server 2023-12-10 4.0 MEDIUM 4.3 MEDIUM
An issue was discovered in Mattermost Server before 3.0.0. It offers superfluous APIs for a Team Administrator to view account details.
CVE-2017-18919 1 Mattermost 1 Mattermost Server 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
An issue was discovered in Mattermost Server before 3.7.0 and 3.6.3. Attackers can use the API for unauthenticated team creation.
CVE-2017-18907 1 Mattermost 1 Mattermost Server 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
An issue was discovered in Mattermost Server before 4.0.0, 3.10.2, and 3.9.2. XSS could occur via a channel header.
CVE-2017-18877 1 Mattermost 1 Mattermost Server 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
An issue was discovered in Mattermost Server before 4.3.0, 4.2.1, and 4.1.2. XSS attacks could occur against an OAuth 2.0 allow/deny page.
CVE-2020-14452 1 Mattermost 1 Mattermost Server 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
An issue was discovered in Mattermost Server before 5.21.0. mmctl allows directory traversal via HTTP, aka MMSA-2020-0014.
CVE-2018-21253 1 Mattermost 1 Mattermost Server 2023-12-10 4.0 MEDIUM 4.3 MEDIUM
An issue was discovered in Mattermost Server before 5.1, 5.0.2, and 4.10.2. An attacker could use the invite_people slash command to invite a non-permitted user.
CVE-2016-11067 1 Mattermost 1 Mattermost Server 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
An issue was discovered in Mattermost Server before 3.2.0. It allowed crafted posts that could cause a web browser to hang.
CVE-2016-11076 1 Mattermost 1 Mattermost Server 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
An issue was discovered in Mattermost Server before 3.0.0. It does not ensure that a cookie is used over SSL.
CVE-2017-18878 1 Mattermost 1 Mattermost Server 2023-12-10 4.0 MEDIUM 4.3 MEDIUM
An issue was discovered in Mattermost Server before 4.3.0, 4.2.1, and 4.1.2. Knowledge of a session ID allows revoking another user's session.
CVE-2017-18896 1 Mattermost 1 Mattermost Server 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
An issue was discovered in Mattermost Server before 4.2.0, 4.1.1, and 4.0.5. It allows attackers to add DEBUG lines to the logs via a REST API version 3 logging endpoint.
CVE-2019-20882 1 Mattermost 1 Mattermost Server 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
An issue was discovered in Mattermost Server before 5.8.0. It does not honor the domain requirement when processing a join request for an open team.
CVE-2019-20847 1 Mattermost 1 Mattermost Server 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
An issue was discovered in Mattermost Server before 5.18.0. An attacker can send a user_typing WebSocket event to any channel.
CVE-2017-18900 1 Mattermost 1 Mattermost Server 2023-12-10 7.5 HIGH 9.8 CRITICAL
An issue was discovered in Mattermost Server before 4.1.0, 4.0.4, and 3.10.3. It allows CSV injection via a compliance report.
CVE-2017-18894 1 Mattermost 1 Mattermost Server 2023-12-10 5.5 MEDIUM 8.1 HIGH
An issue was discovered in Mattermost Server before 4.2.0, 4.1.1, and 4.0.5, when used as an OAuth 2.0 service provider. Sometimes. resource-owner authorization is bypassed, allowing account takeover.
CVE-2016-11066 1 Mattermost 1 Mattermost Server 2023-12-10 5.0 MEDIUM 7.5 HIGH
An issue was discovered in Mattermost Server before 3.2.0. The initial_load API disclosed unnecessary personal information.
CVE-2018-21261 1 Mattermost 1 Mattermost Server 2023-12-10 4.0 MEDIUM 4.3 MEDIUM
An issue was discovered in Mattermost Server before 4.8.1, 4.7.4, and 4.6.3. An e-mail invite accidentally included the team invite_id, which leads to unintended excessive invitation privileges.