Filtered by vendor Mattermost Subscriptions
Total 312 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2017-18903 1 Mattermost 1 Mattermost Server 2024-08-05 8.8 High
An issue was discovered in Mattermost Server before 4.0.0, 3.10.2, and 3.9.2. CSRF can occur if CORS is enabled.
CVE-2017-18877 1 Mattermost 1 Mattermost Server 2024-08-05 6.1 Medium
An issue was discovered in Mattermost Server before 4.3.0, 4.2.1, and 4.1.2. XSS attacks could occur against an OAuth 2.0 allow/deny page.
CVE-2017-18900 1 Mattermost 1 Mattermost Server 2024-08-05 9.8 Critical
An issue was discovered in Mattermost Server before 4.1.0, 4.0.4, and 3.10.3. It allows CSV injection via a compliance report.
CVE-2017-18893 1 Mattermost 1 Mattermost Server 2024-08-05 6.1 Medium
An issue was discovered in Mattermost Server before 4.2.0, 4.1.1, and 4.0.5. Display names allow XSS.
CVE-2017-18888 1 Mattermost 1 Mattermost Server 2024-08-05 9.8 Critical
An issue was discovered in Mattermost Server before 4.3.0, 4.2.1, and 4.1.2. It allows SQL injection during the fetching of multiple posts.
CVE-2017-18895 1 Mattermost 1 Mattermost Server 2024-08-05 5.3 Medium
An issue was discovered in Mattermost Server before 4.2.0, 4.1.1, and 4.0.5. It allows attackers to obtain sensitive information (user statuses) via a REST API version 4 endpoint.
CVE-2017-18910 1 Mattermost 1 Mattermost Server 2024-08-05 4.3 Medium
An issue was discovered in Mattermost Server before 3.8.2, 3.7.5, and 3.6.7. E-mail notifications can have spoofed links.
CVE-2017-18871 1 Mattermost 1 Mattermost Server 2024-08-05 7.5 High
An issue was discovered in Mattermost Server before 4.5.0, 4.4.5, 4.3.4, and 4.2.2. It allows attackers to cause a denial of service (application crash) via an @ character before a JavaScript field name.
CVE-2017-18886 1 Mattermost 1 Mattermost Server 2024-08-05 8.8 High
An issue was discovered in Mattermost Server before 4.3.0, 4.2.1, and 4.1.2. It allows a bypass of restrictions on use of slash commands.
CVE-2017-18885 1 Mattermost 1 Mattermost Server 2024-08-05 9.8 Critical
An issue was discovered in Mattermost Server before 4.3.0, 4.2.1, and 4.1.2. It allows attackers to gain privileges by accessing unintended API endpoints on a user's behalf.
CVE-2017-18894 1 Mattermost 1 Mattermost Server 2024-08-05 8.1 High
An issue was discovered in Mattermost Server before 4.2.0, 4.1.1, and 4.0.5, when used as an OAuth 2.0 service provider. Sometimes. resource-owner authorization is bypassed, allowing account takeover.
CVE-2017-18902 1 Mattermost 1 Mattermost Server 2024-08-05 5.3 Medium
An issue was discovered in Mattermost Server before 4.1.0, 4.0.4, and 3.10.3. It allows attackers to discover team invite IDs via team API endpoints.
CVE-2017-18872 1 Mattermost 1 Mattermost Server 2024-08-05 4.3 Medium
An issue was discovered in Mattermost Server before 4.4.3 and 4.3.3. Attackers could reconfigure an OAuth app in some cases where Mattermost is an OAuth 2.0 service provider.
CVE-2017-18891 1 Mattermost 1 Mattermost Server 2024-08-05 6.1 Medium
An issue was discovered in Mattermost Server before 4.2.0, 4.1.1, and 4.0.5. It allows Phishing because an error page can have a link.
CVE-2018-21263 1 Mattermost 1 Mattermost Server 2024-08-05 8.8 High
An issue was discovered in Mattermost Server before 4.7.0, 4.6.2, and 4.5.2. An attacker could authenticate to a different user's account via a crafted SAML response.
CVE-2018-21249 1 Mattermost 1 Mattermost Server 2024-08-05 3.7 Low
An issue was discovered in Mattermost Server before 5.3.0. It mishandles timing.
CVE-2018-21254 1 Mattermost 1 Mattermost Server 2024-08-05 4.3 Medium
An issue was discovered in Mattermost Server before 5.1. An attacker can bypass intended access control (for direct-message channel creation) via the Message slash command.
CVE-2018-21264 1 Mattermost 1 Mattermost Server 2024-08-05 8.8 High
An issue was discovered in Mattermost Server before 4.7.0, 4.6.2, and 4.5.2. It did not enforce the expiration date of a SAML response.
CVE-2018-21258 1 Mattermost 1 Mattermost Server 2024-08-05 7.5 High
An issue was discovered in Mattermost Server before 5.1. It allows attackers to cause a denial of service via the invite_people slash command.
CVE-2018-21262 1 Mattermost 1 Mattermost Server 2024-08-05 7.5 High
An issue was discovered in Mattermost Server before 4.7.3. It allows attackers to cause a denial of service (application crash) via invalid LaTeX text.