Filtered by vendor Mattermost Subscriptions
Filtered by product Mattermost Subscriptions
Total 77 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2024-39832 1 Mattermost 1 Mattermost 2024-08-23 6.8 Medium
Mattermost versions 9.9.x <= 9.9.0, 9.5.x <= 9.5.6, 9.7.x <= 9.7.5, 9.8.x <= 9.8.1 fail to properly safeguard an error handling which allows a malicious remote to permanently delete local data by abusing dangerous error handling, when share channels were enabled.
CVE-2019-20851 1 Mattermost 1 Mattermost 2024-08-05 9.1 Critical
An issue was discovered in Mattermost Mobile Apps before 1.26.0. An attacker can use directory traversal with the Video Preview feature to overwrite arbitrary files on a device.
CVE-2020-13891 1 Mattermost 1 Mattermost 2024-08-04 7.5 High
An issue was discovered in Mattermost Mobile Apps before 1.31.2 on iOS. Unintended third-party servers could sometimes obtain authorization tokens, aka MMSA-2020-0022.
CVE-2021-37859 1 Mattermost 1 Mattermost 2024-08-04 7.1 High
Fixed a bypass for a reflected cross-site scripting vulnerability affecting OAuth-enabled instances of Mattermost.
CVE-2021-37860 1 Mattermost 1 Mattermost 2024-08-04 3.7 Low
Mattermost 5.38 and earlier fails to sufficiently sanitize clipboard contents, which allows a user-assisted attacker to inject arbitrary web script in product deployments that explicitly disable the default CSP.
CVE-2021-37864 1 Mattermost 1 Mattermost 2024-08-04 2.6 Low
Mattermost 6.1 and earlier fails to sufficiently validate permissions while viewing archived channels, which allows authenticated users to view contents of archived channels even when this is denied by system administrators by directly accessing the APIs.
CVE-2021-37861 1 Mattermost 1 Mattermost 2024-08-04 5.8 Medium
Mattermost 6.0.2 and earlier fails to sufficiently sanitize user's password in audit logs when user creation fails.
CVE-2021-37865 1 Mattermost 1 Mattermost 2024-08-04 4.3 Medium
Mattermost 6.2 and earlier fails to sufficiently process a specifically crafted GIF file when it is uploaded while drafting a post, which allows authenticated users to cause resource exhaustion while processing the file, resulting in server-side Denial of Service.
CVE-2022-4045 1 Mattermost 1 Mattermost 2024-08-03 3.1 Low
A denial-of-service vulnerability in the Mattermost allows an authenticated user to crash the server via multiple requests to one of the API endpoints which could fetch a large amount of data. 
CVE-2022-4019 1 Mattermost 1 Mattermost 2024-08-03 4.3 Medium
A denial-of-service vulnerability in the Mattermost Playbooks plugin allows an authenticated user to crash the server via multiple large requests to one of the Playbooks API endpoints.
CVE-2022-4044 1 Mattermost 1 Mattermost 2024-08-03 4.3 Medium
A denial-of-service vulnerability in Mattermost allows an authenticated user to crash the server via multiple large autoresponder messages.
CVE-2022-2406 1 Mattermost 1 Mattermost 2024-08-03 4.3 Medium
The legacy Slack import feature in Mattermost version 6.7.0 and earlier fails to properly limit the sizes of imported files, which allows an authenticated attacker to crash the server by importing large files via the Slack import REST API.
CVE-2022-2408 1 Mattermost 1 Mattermost 2024-08-03 4.3 Medium
The Guest account feature in Mattermost version 6.7.0 and earlier fails to properly restrict the permissions, which allows a guest user to fetch a list of all public channels in the team, in spite of not being part of those channels.
CVE-2022-1003 1 Mattermost 1 Mattermost 2024-08-02 3.3 Low
One of the API in Mattermost version 6.3.0 and earlier fails to properly protect the permissions, which allows the system administrators to combine the two distinct privileges/capabilities in a way that allows them to override certain restricted configurations like EnableUploads.
CVE-2022-1002 1 Mattermost 1 Mattermost 2024-08-02 2 Low
Mattermost 6.3.0 and earlier fails to properly sanitize the HTML content in the email invitation sent to guest users, which allows registered users with special permissions to invite guest users to inject unescaped HTML content in the email invitations.
CVE-2022-0708 1 Mattermost 1 Mattermost 2024-08-02 4.3 Medium
Mattermost 6.3.0 and earlier fails to protect email addresses of the creator of the team via one of the APIs, which allows authenticated team members to access this information resulting in sensitive & private information disclosure.
CVE-2023-48369 1 Mattermost 1 Mattermost 2024-08-02 4.3 Medium
Mattermost fails to limit the log size of server logs allowing an attacker sending specially crafted requests to different endpoints to potentially overflow the log.
CVE-2023-48268 1 Mattermost 1 Mattermost 2024-08-02 4.3 Medium
Mattermost fails to limit the amount of data extracted from compressed archives during board import in Mattermost Boards allowing an attacker to consume excessive resources, possibly leading to Denial of Service, by importing a board using a specially crafted zip (zip bomb).
CVE-2023-47865 1 Mattermost 1 Mattermost 2024-08-02 4.3 Medium
Mattermost fails to check if hardened mode is enabled when overriding the username and/or the icon when posting a post. If settings allowed integrations to override the username and profile picture when posting, a member could also override the username and icon when making a post even if the Hardened Mode setting was enabled
CVE-2023-47168 1 Mattermost 1 Mattermost 2024-08-02 4.3 Medium
Mattermost fails to properly check a redirect URL parameter allowing for an open redirect was possible when the user clicked "Back to Mattermost" after providing a invalid custom url scheme in /oauth/{service}/mobile_login?redirect_to=