Filtered by vendor Mattermost Subscriptions
Total 311 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2017-18911 1 Mattermost 1 Mattermost Server 2024-08-05 9.1 Critical
An issue was discovered in Mattermost Server before 3.8.2, 3.7.5, and 3.6.7. The X.509 certificate validation can be skipped for a TLS-based e-mail server.
CVE-2017-18882 1 Mattermost 1 Mattermost Server 2024-08-05 6.1 Medium
An issue was discovered in Mattermost Server before 4.3.0, 4.2.1, and 4.1.2. XSS can occur via OpenGraph data.
CVE-2017-18873 1 Mattermost 1 Mattermost Server 2024-08-05 5.3 Medium
An issue was discovered in Mattermost Server before 4.3.0, 4.2.1, and 4.1.2. It allows attackers to cause a denial of service (channel invisibility) via a misformatted post.
CVE-2017-18878 1 Mattermost 1 Mattermost Server 2024-08-05 4.3 Medium
An issue was discovered in Mattermost Server before 4.3.0, 4.2.1, and 4.1.2. Knowledge of a session ID allows revoking another user's session.
CVE-2017-18883 1 Mattermost 1 Mattermost Server 2024-08-05 9.1 Critical
An issue was discovered in Mattermost Server before 4.3.0, 4.2.1, and 4.1.2, when serving as an OAuth 2.0 Service Provider. There is low entropy for authorization data.
CVE-2017-18905 1 Mattermost 1 Mattermost Server 2024-08-05 5.3 Medium
An issue was discovered in Mattermost Server before 4.0.0, 3.10.2, and 3.9.2, when used as an OAuth 2.0 service provider, Session invalidation was mishandled.
CVE-2017-18916 1 Mattermost 1 Mattermost Server 2024-08-05 5.3 Medium
An issue was discovered in Mattermost Server before 3.8.2, 3.7.5, and 3.6.7. API endpoint access control does not honor an integration permission restriction.
CVE-2017-18880 1 Mattermost 1 Mattermost Server 2024-08-05 6.1 Medium
An issue was discovered in Mattermost Server before 4.3.0, 4.2.1, and 4.1.2. XSS could occur via the title_link field of a Slack attachment.
CVE-2017-18874 1 Mattermost 1 Mattermost Server 2024-08-05 6.5 Medium
An issue was discovered in Mattermost Server before 4.3.0, 4.2.1, and 4.1.2 when local storage for files is used. A System Admin can achieve directory traversal.
CVE-2017-18901 1 Mattermost 1 Mattermost Server 2024-08-05 5.3 Medium
An issue was discovered in Mattermost Server before 4.1.0, 4.0.4, and 3.10.3. It allows attackers to discover a team invite ID by requesting a JSON document.
CVE-2017-18907 1 Mattermost 1 Mattermost Server 2024-08-05 6.1 Medium
An issue was discovered in Mattermost Server before 4.0.0, 3.10.2, and 3.9.2. XSS could occur via a channel header.
CVE-2017-18915 1 Mattermost 1 Mattermost Server 2024-08-05 9.8 Critical
An issue was discovered in Mattermost Server before 3.8.2, 3.7.5, and 3.6.7. After a restart of a server, an attacker might suddenly gain API Endpoint access.
CVE-2017-18876 1 Mattermost 1 Mattermost Server 2024-08-05 4.9 Medium
An issue was discovered in Mattermost Server before 4.3.0, 4.2.1, and 4.1.2 when local storage for files is used. A System Admin can test for the existence of an arbitrary file.
CVE-2017-18887 1 Mattermost 1 Mattermost Server 2024-08-05 5.3 Medium
An issue was discovered in Mattermost Server before 4.3.0, 4.2.1, and 4.1.2. It discloses the team creator's e-mail address to members.
CVE-2017-18918 1 Mattermost 1 Mattermost Server 2024-08-05 4.9 Medium
An issue was discovered in Mattermost Server before 3.7.3 and 3.6.5. A System Administrator can place a SAML certificate at an arbitrary pathname.
CVE-2017-18884 1 Mattermost 1 Mattermost Server 2024-08-05 8.1 High
An issue was discovered in Mattermost Server before 4.3.0, 4.2.1, and 4.1.2. It allows attackers to gain privileges by using a registered OAuth application with personal access tokens.
CVE-2017-18889 1 Mattermost 1 Mattermost Server 2024-08-05 4.3 Medium
An issue was discovered in Mattermost Server before 4.3.0, 4.2.1, and 4.1.2. An attacker could create fictive system-message posts via webhooks and slash commands, in the v3 or v4 REST API.
CVE-2017-18875 1 Mattermost 1 Mattermost Server 2024-08-05 4.9 Medium
An issue was discovered in Mattermost Server before 4.3.0, 4.2.1, and 4.1.2 when local storage for files is used. A System Admin can create arbitrary files.
CVE-2017-18912 1 Mattermost 1 Mattermost Server 2024-08-05 9.8 Critical
An issue was discovered in Mattermost Server before 3.8.2, 3.7.5, and 3.6.7. It allows an attacker to specify a full pathname of a log file.
CVE-2017-18903 1 Mattermost 1 Mattermost Server 2024-08-05 8.8 High
An issue was discovered in Mattermost Server before 4.0.0, 3.10.2, and 3.9.2. CSRF can occur if CORS is enabled.