Vulnerabilities (CVE)

Filtered by vendor Mattermost Subscribe
Filtered by product Mattermost Server
Total 206 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-3585 1 Mattermost 1 Mattermost Server 2024-02-28 N/A 4.3 MEDIUM
Mattermost Boards fail to properly validate a board link, allowing an attacker to crash a channel by posting a specially crafted boards link.
CVE-2023-1776 1 Mattermost 1 Mattermost Server 2024-02-28 N/A 5.4 MEDIUM
Boards in Mattermost allows an attacker to upload a malicious SVG image file as an attachment to a card and share it using a direct link to the file.
CVE-2023-1774 1 Mattermost 1 Mattermost Server 2024-02-28 N/A 5.4 MEDIUM
When processing an email invite to a private channel on a team, Mattermost fails to validate the inviter's permission to that channel, allowing an attacker to invite themselves to a private channel.
CVE-2023-2281 1 Mattermost 1 Mattermost Server 2024-02-28 N/A 4.3 MEDIUM
When archiving a team, Mattermost fails to sanitize the related Websocket event sent to currently connected clients. This allows the clients to see the name, display name, description, and other data about the archived team.
CVE-2023-1775 1 Mattermost 1 Mattermost Server 2024-02-28 N/A 6.5 MEDIUM
When running in a High Availability configuration, Mattermost fails to sanitize some of the user_updated and post_deleted events broadcast to all users, leading to disclosure of sensitive information to some of the users with currently connected Websocket clients.
CVE-2023-1777 1 Mattermost 1 Mattermost Server 2024-02-28 N/A 5.3 MEDIUM
Mattermost allows an attacker to request a preview of an existing message when creating a new message via the createPost API call, disclosing the contents of the linked message.
CVE-2023-1831 1 Mattermost 1 Mattermost Server 2024-02-28 N/A 7.5 HIGH
Mattermost fails to redact from audit logs the user password during user creation and the user password hash in other operations if the experimental audit logging configuration was enabled (ExperimentalAuditSettings section in config).
CVE-2023-2515 1 Mattermost 1 Mattermost Server 2024-02-28 N/A 8.8 HIGH
Mattermost fails to restrict a user with permissions to edit other users and to create personal access tokens from elevating their privileges to system admin
CVE-2023-27265 1 Mattermost 1 Mattermost Server 2024-02-28 N/A 2.7 LOW
Mattermost fails to honor the ShowEmailAddress setting when constructing a response to the "Regenerate Invite Id" API endpoint, allowing an attacker with team admin privileges to learn the team owner's email address in the response.
CVE-2023-1421 1 Mattermost 1 Mattermost Server 2024-02-28 N/A 6.1 MEDIUM
A reflected cross-site scripting vulnerability in the OAuth flow completion endpoints in Mattermost allows an attacker to send AJAX requests on behalf of the victim via sharing a crafted link with a malicious state parameter.
CVE-2023-27266 1 Mattermost 1 Mattermost Server 2024-02-28 N/A 2.7 LOW
Mattermost fails to honor the ShowEmailAddress setting when constructing a response to the /api/v4/users/me/teams API endpoint, allowing an attacker with team admin privileges to learn the team owner's email address in the response.
CVE-2022-3147 1 Mattermost 1 Mattermost Server 2024-02-28 N/A 6.5 MEDIUM
Mattermost version 7.0.x and earlier fails to sufficiently limit the in-memory sizes of concurrently uploaded JPEG images, which allows authenticated users to cause resource exhaustion on specific system configurations, resulting in server-side Denial of Service.
CVE-2022-2401 1 Mattermost 1 Mattermost Server 2024-02-28 N/A 6.5 MEDIUM
Unrestricted information disclosure of all users in Mattermost version 6.7.0 and earlier allows team members to access some sensitive information by directly accessing the APIs.
CVE-2022-3257 1 Mattermost 1 Mattermost Server 2024-02-28 N/A 6.5 MEDIUM
Mattermost version 7.1.x and earlier fails to sufficiently process a specifically crafted GIF file when it is uploaded while drafting a post, which allows authenticated users to cause resource exhaustion while processing the file, resulting in server-side Denial of Service.
CVE-2022-2366 1 Mattermost 1 Mattermost Server 2024-02-28 5.0 MEDIUM 5.3 MEDIUM
Incorrect default configuration for trusted IP header in Mattermost version 6.7.0 and earlier allows attacker to bypass some of the rate limitations in place or use manipulated IPs for audit logging via manipulating the request headers.
CVE-2022-0903 1 Mattermost 1 Mattermost Server 2024-02-28 5.0 MEDIUM 7.5 HIGH
A call stack overflow bug in the SAML login feature in Mattermost server in versions up to and including 6.3.2 allows an attacker to crash the server via submitting a maliciously crafted POST body.
CVE-2022-1385 1 Mattermost 1 Mattermost Server 2024-02-28 5.8 MEDIUM 4.6 MEDIUM
Mattermost 6.4.x and earlier fails to properly invalidate pending email invitations when the action is performed from the system console, which allows accidentally invited users to join the workspace and access information from the public teams and channels.
CVE-2022-1337 1 Mattermost 1 Mattermost Server 2024-02-28 4.0 MEDIUM 6.5 MEDIUM
The image proxy component in Mattermost version 6.4.1 and earlier allocates memory for multiple copies of a proxied image, which allows an authenticated attacker to crash the server via links to very large image files.
CVE-2022-1384 1 Mattermost 1 Mattermost Server 2024-02-28 6.0 MEDIUM 8.8 HIGH
Mattermost version 6.4.x and earlier fails to properly check the plugin version when a plugin is installed from the Marketplace, which allows an authenticated and an authorized user to install and exploit an old plugin version from the Marketplace which might have known vulnerabilities.
CVE-2022-1332 1 Mattermost 1 Mattermost Server 2024-02-28 4.0 MEDIUM 4.3 MEDIUM
One of the API in Mattermost version 6.4.1 and earlier fails to properly protect the permissions, which allows the authenticated members with restricted custom admin role to bypass the restrictions and view the server logs and server config.json file contents.