Vulnerabilities (CVE)

Filtered by vendor Mattermost Subscribe
Filtered by product Mattermost
Total 57 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-4019 1 Mattermost 1 Mattermost 2023-12-10 N/A 6.5 MEDIUM
A denial-of-service vulnerability in the Mattermost Playbooks plugin allows an authenticated user to crash the server via multiple large requests to one of the Playbooks API endpoints.
CVE-2022-4045 1 Mattermost 1 Mattermost 2023-12-10 N/A 6.5 MEDIUM
A denial-of-service vulnerability in the Mattermost allows an authenticated user to crash the server via multiple requests to one of the API endpoints which could fetch a large amount of data. 
CVE-2023-27263 1 Mattermost 1 Mattermost 2023-12-10 N/A 6.5 MEDIUM
A missing permissions check in the /plugins/playbooks/api/v0/runs API in Mattermost allows an attacker to list and view playbooks belonging to a team they are not a member of.
CVE-2023-27264 1 Mattermost 1 Mattermost 2023-12-10 N/A 6.5 MEDIUM
A missing permissions check in Mattermost Playbooks in Mattermost allows an attacker to modify a playbook via the /plugins/playbooks/api/v0/playbooks/[playbookID] API.
CVE-2022-4044 1 Mattermost 1 Mattermost 2023-12-10 N/A 6.5 MEDIUM
A denial-of-service vulnerability in Mattermost allows an authenticated user to crash the server via multiple large autoresponder messages.
CVE-2022-2408 1 Mattermost 1 Mattermost 2023-12-10 4.0 MEDIUM 4.3 MEDIUM
The Guest account feature in Mattermost version 6.7.0 and earlier fails to properly restrict the permissions, which allows a guest user to fetch a list of all public channels in the team, in spite of not being part of those channels.
CVE-2022-2406 1 Mattermost 1 Mattermost 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
The legacy Slack import feature in Mattermost version 6.7.0 and earlier fails to properly limit the sizes of imported files, which allows an authenticated attacker to crash the server by importing large files via the Slack import REST API.
CVE-2022-0708 1 Mattermost 1 Mattermost 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
Mattermost 6.3.0 and earlier fails to protect email addresses of the creator of the team via one of the APIs, which allows authenticated team members to access this information resulting in sensitive & private information disclosure.
CVE-2022-1003 1 Mattermost 1 Mattermost 2023-12-10 4.0 MEDIUM 4.9 MEDIUM
One of the API in Mattermost version 6.3.0 and earlier fails to properly protect the permissions, which allows the system administrators to combine the two distinct privileges/capabilities in a way that allows them to override certain restricted configurations like EnableUploads.
CVE-2022-1002 1 Mattermost 1 Mattermost 2023-12-10 3.5 LOW 5.4 MEDIUM
Mattermost 6.3.0 and earlier fails to properly sanitize the HTML content in the email invitation sent to guest users, which allows registered users with special permissions to invite guest users to inject unescaped HTML content in the email invitations.
CVE-2021-37864 1 Mattermost 1 Mattermost 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
Mattermost 6.1 and earlier fails to sufficiently validate permissions while viewing archived channels, which allows authenticated users to view contents of archived channels even when this is denied by system administrators by directly accessing the APIs.
CVE-2021-37860 1 Mattermost 1 Mattermost 2023-12-10 2.6 LOW 6.1 MEDIUM
Mattermost 5.38 and earlier fails to sufficiently sanitize clipboard contents, which allows a user-assisted attacker to inject arbitrary web script in product deployments that explicitly disable the default CSP.
CVE-2021-37865 1 Mattermost 1 Mattermost 2023-12-10 3.5 LOW 5.7 MEDIUM
Mattermost 6.2 and earlier fails to sufficiently process a specifically crafted GIF file when it is uploaded while drafting a post, which allows authenticated users to cause resource exhaustion while processing the file, resulting in server-side Denial of Service.
CVE-2021-37861 1 Mattermost 1 Mattermost 2023-12-10 5.0 MEDIUM 7.5 HIGH
Mattermost 6.0.2 and earlier fails to sufficiently sanitize user's password in audit logs when user creation fails.
CVE-2021-37859 1 Mattermost 1 Mattermost 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Fixed a bypass for a reflected cross-site scripting vulnerability affecting OAuth-enabled instances of Mattermost.
CVE-2020-13891 1 Mattermost 1 Mattermost 2023-12-10 5.0 MEDIUM 7.5 HIGH
An issue was discovered in Mattermost Mobile Apps before 1.31.2 on iOS. Unintended third-party servers could sometimes obtain authorization tokens, aka MMSA-2020-0022.
CVE-2019-20851 1 Mattermost 1 Mattermost 2023-12-10 6.4 MEDIUM 9.1 CRITICAL
An issue was discovered in Mattermost Mobile Apps before 1.26.0. An attacker can use directory traversal with the Video Preview feature to overwrite arbitrary files on a device.