Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Mattermost Subscribe
Filtered by product Mattermost Server
Total 158 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-20890 1 Mattermost 1 Mattermost Server 2021-07-21 4.0 MEDIUM 4.3 MEDIUM
An issue was discovered in Mattermost Server before 5.7. It allows a bypass of e-mail address discovery restrictions.
CVE-2019-20869 1 Mattermost 1 Mattermost Server 2021-07-21 5.0 MEDIUM 5.3 MEDIUM
An issue was discovered in Mattermost Server before 5.10.0, 5.9.1, 5.8.2, and 4.10.9. A non-member could change the Update/Patch Channel endpoint for a private channel.
CVE-2019-20880 1 Mattermost 1 Mattermost Server 2021-07-21 5.0 MEDIUM 7.5 HIGH
An issue was discovered in Mattermost Server before 5.8.0, 5.7.2, 5.6.5, and 4.10.7. It allows attackers to cause a denial of service (memory consumption) via OpenGraph.
CVE-2019-20875 1 Mattermost 1 Mattermost Server 2021-07-21 5.0 MEDIUM 5.3 MEDIUM
An issue was discovered in Mattermost Server before 5.9.0, 5.8.1, 5.7.3, and 4.10.8. It allows a password reset to proceed while an e-mail address is being changed.
CVE-2019-20881 1 Mattermost 1 Mattermost Server 2021-07-21 7.5 HIGH 7.3 HIGH
An issue was discovered in Mattermost Server before 5.8.0. It mishandles brute-force attacks against MFA.
CVE-2020-14460 1 Mattermost 1 Mattermost Server 2021-07-21 4.0 MEDIUM 6.5 MEDIUM
An issue was discovered in Mattermost Server before 5.19.0, 5.18.1, 5.17.3, 5.16.5, and 5.9.8. Creation of a trusted OAuth application does not always require admin privileges, aka MMSA-2020-0001.
CVE-2019-20883 1 Mattermost 1 Mattermost Server 2021-07-21 3.5 LOW 4.3 MEDIUM
An issue was discovered in Mattermost Server before 5.8.0, when Town Square is set to Read-Only. Users can pin or unpin a post.
CVE-2019-20873 1 Mattermost 1 Mattermost Server 2021-07-21 4.0 MEDIUM 6.5 MEDIUM
An issue was discovered in Mattermost Server before 5.9.0, 5.8.1, 5.7.3, and 4.10.8. It allows attackers to obtain sensitive information during user activation/deactivation.
CVE-2019-20884 1 Mattermost 1 Mattermost Server 2021-07-21 5.0 MEDIUM 5.3 MEDIUM
An issue was discovered in Mattermost Server before 5.8.0. It allows attackers to partially attach a file to more than one post.
CVE-2019-20867 1 Mattermost 1 Mattermost Server 2021-07-21 5.0 MEDIUM 5.3 MEDIUM
An issue was discovered in Mattermost Server before 5.11.0. An attacker can interfere with a channel's post loading via one crafted post.
CVE-2019-20879 1 Mattermost 1 Mattermost Server 2021-07-21 4.0 MEDIUM 4.3 MEDIUM
An issue was discovered in Mattermost Server before 5.8.0, 5.7.2, 5.6.5, and 4.10.7. Changes to e-mail addresses do not require credential re-entry.
CVE-2019-20855 1 Mattermost 1 Mattermost Server 2021-07-21 5.0 MEDIUM 7.5 HIGH
An issue was discovered in Mattermost Server before 5.16.1, 5.15.2, 5.14.5, and 5.9.6. It allows attackers to obtain sensitive information (local files) during legacy attachment migration.
CVE-2019-20845 1 Mattermost 1 Mattermost Server 2021-07-21 5.0 MEDIUM 7.5 HIGH
An issue was discovered in Mattermost Server before 5.18.0. It allows attackers to cause a denial of service (memory consumption) via a large Slack import.
CVE-2019-20877 1 Mattermost 1 Mattermost Server 2021-07-21 5.0 MEDIUM 5.3 MEDIUM
An issue was discovered in Mattermost Server before 5.9.0, 5.8.1, 5.7.3, and 4.10.8. It allows attackers to obtain sensitive information about whether someone has 2FA enabled.
CVE-2019-20876 1 Mattermost 1 Mattermost Server 2021-07-21 5.5 MEDIUM 5.4 MEDIUM
An issue was discovered in Mattermost Server before 5.9.0, 5.8.1, 5.7.3, and 4.10.8. Users can deactivate themselves, bypassing a policy.
CVE-2019-20859 1 Mattermost 1 Mattermost Server 2021-07-21 5.0 MEDIUM 7.5 HIGH
An issue was discovered in Mattermost Server before 5.15.0. Login access control can be bypassed via crafted input.
CVE-2019-20874 1 Mattermost 1 Mattermost Server 2021-07-21 5.0 MEDIUM 7.5 HIGH
An issue was discovered in Mattermost Server before 5.9.0, 5.8.1, 5.7.3, and 4.10.8. It allows attackers to obtain sensitive information during a role change.
CVE-2019-20878 1 Mattermost 1 Mattermost Server 2021-07-21 4.0 MEDIUM 4.3 MEDIUM
An issue was discovered in Mattermost Server before 5.9.0, 5.8.1, 5.7.3, and 4.10.8. Changes, within the application, to e-mail addresses are mishandled.
CVE-2019-20841 1 Mattermost 1 Mattermost Server 2021-04-12 6.8 MEDIUM 8.8 HIGH
An issue was discovered in Mattermost Server before 5.18.0, 5.17.2, 5.16.4, 5.15.4, and 5.9.7. CSRF can sometimes occur via a crafted web site for account takeover attacks.
CVE-2017-18883 1 Mattermost 1 Mattermost Server 2020-07-02 6.4 MEDIUM 9.1 CRITICAL
An issue was discovered in Mattermost Server before 4.3.0, 4.2.1, and 4.1.2, when serving as an OAuth 2.0 Service Provider. There is low entropy for authorization data.