Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Mattermost Subscribe
Total 194 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-1337 1 Mattermost 1 Mattermost Server 2022-04-20 4.0 MEDIUM 6.5 MEDIUM
The image proxy component in Mattermost version 6.4.1 and earlier allocates memory for multiple copies of a proxied image, which allows an authenticated attacker to crash the server via links to very large image files.
CVE-2022-1332 1 Mattermost 1 Mattermost Server 2022-04-20 4.0 MEDIUM 4.3 MEDIUM
One of the API in Mattermost version 6.4.1 and earlier fails to properly protect the permissions, which allows the authenticated members with restricted custom admin role to bypass the restrictions and view the server logs and server config.json file contents.
CVE-2022-1003 1 Mattermost 1 Mattermost 2022-03-29 4.0 MEDIUM 4.9 MEDIUM
One of the API in Mattermost version 6.3.0 and earlier fails to properly protect the permissions, which allows the system administrators to combine the two distinct privileges/capabilities in a way that allows them to override certain restricted configurations like EnableUploads.
CVE-2022-1002 1 Mattermost 1 Mattermost 2022-03-29 3.5 LOW 5.4 MEDIUM
Mattermost 6.3.0 and earlier fails to properly sanitize the HTML content in the email invitation sent to guest users, which allows registered users with special permissions to invite guest users to inject unescaped HTML content in the email invitations.
CVE-2022-0904 1 Mattermost 1 Mattermost Server 2022-03-15 4.0 MEDIUM 6.5 MEDIUM
A stack overflow bug in the document extractor in Mattermost Server in versions up to and including 6.3.2 allows an attacker to crash the server via submitting a maliciously crafted Apple Pages document.
CVE-2022-0903 1 Mattermost 1 Mattermost Server 2022-03-15 5.0 MEDIUM 7.5 HIGH
A call stack overflow bug in the SAML login feature in Mattermost server in versions up to and including 6.3.2 allows an attacker to crash the server via submitting a maliciously crafted POST body.
CVE-2022-0708 1 Mattermost 1 Mattermost 2022-03-01 4.0 MEDIUM 6.5 MEDIUM
Mattermost 6.3.0 and earlier fails to protect email addresses of the creator of the team via one of the APIs, which allows authenticated team members to access this information resulting in sensitive & private information disclosure.
CVE-2021-37866 1 Mattermost 1 Mattermost Boards 2022-02-03 5.0 MEDIUM 7.5 HIGH
Mattermost Boards plugin v0.10.0 and earlier fails to invalidate a session on the server-side when a user logged out of Boards, which allows an attacker to reuse old session token for authorization.
CVE-2021-37865 1 Mattermost 1 Mattermost 2022-01-24 3.5 LOW 5.7 MEDIUM
Mattermost 6.2 and earlier fails to sufficiently process a specifically crafted GIF file when it is uploaded while drafting a post, which allows authenticated users to cause resource exhaustion while processing the file, resulting in server-side Denial of Service.
CVE-2021-37867 1 Mattermost 1 Mattermost Boards 2022-01-24 4.0 MEDIUM 4.3 MEDIUM
Mattermost Boards plugin v0.10.0 and earlier fails to protect email addresses of all users via one of the Boards APIs, which allows authenticated and unauthorized users to access this information resulting in sensitive & private information disclosure.
CVE-2021-37862 1 Mattermost 1 Mattermost Server 2021-12-27 5.8 MEDIUM 5.4 MEDIUM
Mattermost 6.0 and earlier fails to sufficiently validate the email address during registration, which allows attackers to trick users into signing up using attacker-controlled email addresses via crafted invitation token.
CVE-2021-37863 1 Mattermost 1 Mattermost Server 2021-12-21 3.5 LOW 5.7 MEDIUM
Mattermost 6.0 and earlier fails to sufficiently validate parameters during post creation, which allows authenticated attackers to cause a client-side crash of the web application via a maliciously crafted post.
CVE-2021-37861 1 Mattermost 1 Mattermost 2021-12-13 5.0 MEDIUM 7.5 HIGH
Mattermost 6.0.2 and earlier fails to sufficiently sanitize user's password in audit logs when user creation fails.
CVE-2021-37860 1 Mattermost 1 Mattermost 2021-10-05 2.6 LOW 6.1 MEDIUM
Mattermost 5.38 and earlier fails to sufficiently sanitize clipboard contents, which allows a user-assisted attacker to inject arbitrary web script in product deployments that explicitly disable the default CSP.
CVE-2019-20856 2 Apple, Mattermost 2 Macos, Mattermost Desktop 2021-09-08 7.5 HIGH 9.8 CRITICAL
An issue was discovered in Mattermost Desktop App before 4.3.0 on macOS. It allows dylib injection.
CVE-2021-37859 1 Mattermost 1 Mattermost 2021-08-12 4.3 MEDIUM 6.1 MEDIUM
Fixed a bypass for a reflected cross-site scripting vulnerability affecting OAuth-enabled instances of Mattermost.
CVE-2019-20881 1 Mattermost 1 Mattermost Server 2021-07-21 7.5 HIGH 7.3 HIGH
An issue was discovered in Mattermost Server before 5.8.0. It mishandles brute-force attacks against MFA.
CVE-2019-20874 1 Mattermost 1 Mattermost Server 2021-07-21 5.0 MEDIUM 7.5 HIGH
An issue was discovered in Mattermost Server before 5.9.0, 5.8.1, 5.7.3, and 4.10.8. It allows attackers to obtain sensitive information during a role change.
CVE-2019-20887 1 Mattermost 1 Mattermost Server 2021-07-21 4.0 MEDIUM 4.3 MEDIUM
An issue was discovered in Mattermost Server before 5.7.1, 5.6.4, 5.5.3, and 4.10.6. It does not honor flags API permissions when deciding whether a user can receive intra-team posts.
CVE-2019-20875 1 Mattermost 1 Mattermost Server 2021-07-21 5.0 MEDIUM 5.3 MEDIUM
An issue was discovered in Mattermost Server before 5.9.0, 5.8.1, 5.7.3, and 4.10.8. It allows a password reset to proceed while an e-mail address is being changed.