Lucene search

K

Mattermost Security Vulnerabilities

cve
cve

CVE-2024-4198

Mattermost versions 9.6.0, 9.5.x before 9.5.3, and 8.1.x before 8.1.12 fail to fully validate role changes which allows an attacker authenticated as team admin to demote users to guest via crafted HTTP...

2.7CVSS

7.1AI Score

0.0004EPSS

2024-04-26 09:15 AM
26
cve
cve

CVE-2024-32046

Mattermost versions 9.6.x <= 9.6.0, 9.5.x <= 9.5.2, 9.4.x <= 9.4.4 and 8.1.x <= 8.1.11 fail to remove detailed error messages in API requests even if the developer mode is off which allows an attacker to get information about the server such as the full path were files are...

4.3CVSS

7AI Score

0.0004EPSS

2024-04-26 09:15 AM
28
cve
cve

CVE-2024-4182

Mattermost versions 9.6.0, 9.5.x before 9.5.3, 9.4.x before 9.4.5, and 8.1.x before 8.1.12 fail to handle JSON parsing errors in custom status values, which allows an authenticated attacker to crash other users' web clients via a malformed custom...

4.3CVSS

7.1AI Score

0.0004EPSS

2024-04-26 09:15 AM
25
cve
cve

CVE-2024-4195

Mattermost versions 9.6.0, 9.5.x before 9.5.3, and 8.1.x before 8.1.12 fail to fully validate role changes, which allows an attacker authenticated as a team admin to promote guests to team admins via crafted HTTP...

2.7CVSS

7.1AI Score

0.0004EPSS

2024-04-26 09:15 AM
25
cve
cve

CVE-2024-4183

Mattermost versions 8.1.x before 8.1.12, 9.6.x before 9.6.1, 9.5.x before 9.5.3, 9.4.x before 9.4.5 fail to limit the number of active sessions, which allows an authenticated attacker to crash the server via repeated requests to the getSessions API after flooding the sessions...

4.3CVSS

7.2AI Score

0.0004EPSS

2024-04-26 09:15 AM
26
cve
cve

CVE-2024-22091

Mattermost versions 8.1.x <= 8.1.10, 9.6.x <= 9.6.0, 9.5.x <= 9.5.2 and 8.1.x <= 8.1.11 fail to limit the size of a request path that includes user inputs which allows an attacker to cause excessive resource consumption, possibly leading to a DoS via sending large request...

3.1CVSS

7.4AI Score

0.0004EPSS

2024-04-26 09:15 AM
22
cve
cve

CVE-2024-3872

Mattermost Mobile app versions 2.13.0 and earlier use a regular expression with polynomial complexity to parse certain deeplinks, which allows an unauthenticated remote attacker to freeze or crash the app via a long maliciously crafted...

3.1CVSS

7.5AI Score

0.0004EPSS

2024-04-16 09:15 AM
26
cve
cve

CVE-2024-21848

Improper Access Control in Mattermost Server versions 8.1.x before 8.1.11 allows an attacker that is in a channel with an active call to keep participating in the call even if they are removed from the...

3.1CVSS

7.2AI Score

0.0004EPSS

2024-04-05 09:15 AM
28
cve
cve

CVE-2024-28949

Mattermost Server versions 9.5.x before 9.5.2, 9.4.x before 9.4.4, 9.3.x before 9.3.3, 8.1.x before 8.1.11 don't limit the number of user preferences which allows an attacker to send a large number of user preferences potentially causing denial of...

4.3CVSS

4.6AI Score

0.0004EPSS

2024-04-05 09:15 AM
27
cve
cve

CVE-2024-29221

Improper Access Control in Mattermost Server versions 9.5.x before 9.5.2, 9.4.x before 9.4.4, 9.3.x before 9.3.3, 8.1.x before 8.1.11 lacked proper access control in the /api/v4/users/me/teams endpoint allowing a team admin to get the invite ID of their team, thus allowing them to invite users,...

4.7CVSS

7.2AI Score

0.0004EPSS

2024-04-05 09:15 AM
28
cve
cve

CVE-2024-2447

Mattermost versions 8.1.x before 8.1.11, 9.3.x before 9.3.3, 9.4.x before 9.4.4, and 9.5.x before 9.5.2 fail to authenticate the source of certain types of post actions, allowing an authenticated attacker to create posts as other users via a crafted post...

6.5CVSS

6.2AI Score

0.0004EPSS

2024-04-05 09:15 AM
24
cve
cve

CVE-2024-2446

Mattermost versions 8.1.x before 8.1.10, 9.2.x before 9.2.6, 9.3.x before 9.3.2, and 9.4.x before 9.4.3 fail to limit the number of @-mentions processed per message, allowing an authenticated attacker to crash the client applications of other users via large, crafted...

4.3CVSS

7.1AI Score

0.0004EPSS

2024-03-15 10:15 AM
29
cve
cve

CVE-2024-2450

Mattermost versions 8.1.x before 8.1.10, 9.2.x before 9.2.6, 9.3.x before 9.3.2, and 9.4.x before 9.4.3 fail to correctly verify account ownership when switching from email to SAML authentication, allowing an authenticated attacker to take over other user accounts via a crafted switch request...

8.8CVSS

7AI Score

0.0004EPSS

2024-03-15 10:15 AM
25
cve
cve

CVE-2024-2445

Mattermost Jira plugin versions shipped with Mattermost versions 8.1.x before 8.1.10, 9.2.x before 9.2.6, 9.3.x before 9.3.2, and 9.4.x before 9.4.3 fail to escape user-controlled outputs when generating HTML pages, which allows an attacker to perform reflected cross-site scripting attacks against....

6.1CVSS

6.5AI Score

0.0004EPSS

2024-03-15 10:15 AM
27
cve
cve

CVE-2024-28053

Resource Exhaustion in Mattermost Server versions 8.1.x before 8.1.10 fails to limit the size of the payload that can be read and parsed allowing an attacker to send a very large email payload and crash the...

3.1CVSS

7.2AI Score

0.0004EPSS

2024-03-15 09:15 AM
28
cve
cve

CVE-2024-24975

Uncontrolled Resource Consumption in Mattermost Mobile versions before 2.13.0 fails to limit the size of the code block that will be processed by the syntax highlighter, allowing an attacker to send a very large code block and crash the mobile...

3.5CVSS

7.5AI Score

0.0004EPSS

2024-03-15 09:15 AM
26
cve
cve

CVE-2024-1952

Mattermost version 8.1.x before 8.1.9 fails to sanitize data associated with permalinks when a plugin updates an ephemeral post, allowing an authenticated attacker who can control the ephemeral post update to access individual posts' contents in channels they are not a member...

3.1CVSS

7.1AI Score

0.0004EPSS

2024-02-29 11:15 AM
57
cve
cve

CVE-2024-1953

Mattermost versions 8.1.x before 8.1.9, 9.2.x before 9.2.5, 9.3.0, and 9.4.x before 9.4.2 fail to limit the number of role names requested from the API, allowing an authenticated attacker to cause the server to run out of memory and crash by issuing an unusually large HTTP...

4.3CVSS

7.1AI Score

0.0004EPSS

2024-02-29 11:15 AM
51
cve
cve

CVE-2024-1949

A race condition in Mattermost versions 8.1.x before 8.1.9, and 9.4.x before 9.4.2 allows an authenticated attacker to gain unauthorized access to individual posts' contents via carefully timed post creation while another user deletes...

2.6CVSS

7.3AI Score

0.0004EPSS

2024-02-29 11:15 AM
52
cve
cve

CVE-2024-1942

Mattermost versions 8.1.x before 8.1.9, 9.2.x before 9.2.5, and 9.3.0 fail to sanitize the metadata on posts containing permalinks under specific conditions, which allows an authenticated attacker to access the contents of individual posts in channels they are not a member...

4.3CVSS

7AI Score

0.0004EPSS

2024-02-29 11:15 AM
51
cve
cve

CVE-2024-1888

Mattermost fails to check the "invite_guest" permission when inviting guests of other teams to a team, allowing a member with permissions to add other members but not to add guests to add a guest to a team as long as the guest was already a guest in another team of the...

4.3CVSS

7.2AI Score

0.0004EPSS

2024-02-29 09:15 AM
52
cve
cve

CVE-2024-23488

Mattermost fails to properly restrict the access of files attached to posts in an archived channel, resulting in members being able to access files of archived channels even if the “Allow users to view archived channels” option is...

3.1CVSS

7.2AI Score

0.0004EPSS

2024-02-29 08:15 AM
52
cve
cve

CVE-2024-24988

Mattermost fails to properly validate the length of the emoji value in the custom user status, allowing an attacker to send multiple times a very long string as an emoji value causing high resource consumption and possibly crashing the...

4.3CVSS

7.3AI Score

0.0004EPSS

2024-02-29 08:15 AM
50
cve
cve

CVE-2024-23493

Mattermost fails to properly authorize the requests fetching team associated AD/LDAP groups, allowing a user to fetch details of AD/LDAP groups of a team that they are not a member...

4.3CVSS

7.3AI Score

0.0004EPSS

2024-02-29 08:15 AM
54
cve
cve

CVE-2024-1887

Mattermost fails to check if compliance export is enabled when fetching posts of public channels allowing a user that is not a member of the public channel to fetch the posts, which will not be audited in the compliance...

4.3CVSS

7.2AI Score

0.0004EPSS

2024-02-29 08:15 AM
51
cve
cve

CVE-2024-1402

Mattermost fails to check if a custom emoji reaction exists when sending it to a post and to limit the amount of custom emojis allowed to be added in a post, allowing an attacker sending a huge amount of non-existent custom emojis in a post to crash the mobile app of a user seeing the...

4.3CVSS

7.2AI Score

0.0005EPSS

2024-02-09 04:15 PM
16
cve
cve

CVE-2024-24774

Mattermost Jira Plugin handling subscriptions fails to check the security level of an incoming issue or limit it based on the user who created the subscription resulting in registered users on Jira being able to create webhooks that give them access to all Jira...

4.1CVSS

7.4AI Score

0.0004EPSS

2024-02-09 03:15 PM
13
cve
cve

CVE-2024-24776

Mattermost fails to check the required permissions in the POST /api/v4/channels/stats/member_count API resulting in channel member counts being leaked to a user without...

4.3CVSS

7.3AI Score

0.0004EPSS

2024-02-09 03:15 PM
18
cve
cve

CVE-2024-23319

Mattermost Jira Plugin fails to protect against logout CSRF allowing an attacker to post a specially crafted message that would disconnect a user's Jira connection in Mattermost only by viewing the...

3.5CVSS

7.2AI Score

0.0004EPSS

2024-02-09 03:15 PM
18
cve
cve

CVE-2023-50333

Mattermost fails to update the permissions of the current session for a user who was just demoted to guest, allowing freshly demoted guests to change group...

4.3CVSS

7.3AI Score

0.0004EPSS

2024-01-02 10:15 AM
18
cve
cve

CVE-2023-48732

Mattermost fails to scope the WebSocket response around notified users to a each user separately resulting in the WebSocket broadcasting the information about who was notified about a post to everyone else in the...

4.3CVSS

7AI Score

0.0004EPSS

2024-01-02 10:15 AM
17
cve
cve

CVE-2023-47858

Mattermost fails to properly verify the permissions needed for viewing archived public channels, allowing a member of one team to get details about the archived public channels of another team via the GET /api/v4/teams//channels/deleted...

4.3CVSS

7.3AI Score

0.0004EPSS

2024-01-02 10:15 AM
16
cve
cve

CVE-2023-7114

Mattermost version 2.10.0 and earlier fails to sanitize deeplink paths, which allows an attacker to perform CSRF attacks against the...

8.8CVSS

7.4AI Score

0.001EPSS

2023-12-29 01:15 PM
10
cve
cve

CVE-2023-7113

Mattermost version 8.1.6 and earlier fails to sanitize channel mention data in posts, which allows an attacker to inject markup in the web...

6.1CVSS

7.3AI Score

0.0005EPSS

2023-12-29 01:15 PM
14
cve
cve

CVE-2023-6727

Mattermost fails to perform correct authorization checks when creating a playbook action, allowing users without access to the playbook to create playbook actions. If the playbook action created is to post a message in a channel based on specific keywords in a post, some playbook information, like....

4.3CVSS

7.3AI Score

0.0004EPSS

2023-12-12 11:15 AM
3
cve
cve

CVE-2023-6547

Mattermost fails to validate team membership when a user attempts to access a playbook, allowing a user with permissions to a playbook but no permissions to the team the playbook is on to access and modify the playbook. This can happen if the user was once a member of the team, got permissions to.....

5.4CVSS

7.3AI Score

0.0004EPSS

2023-12-12 09:15 AM
7
cve
cve

CVE-2023-49874

Mattermost fails to check whether a user is a guest when updating the tasks of a private playbook run allowing a guest to update the tasks of a private playbook run if they know the run...

4.3CVSS

7.3AI Score

0.0004EPSS

2023-12-12 09:15 AM
9
cve
cve

CVE-2023-49809

Mattermost fails to handle a null request body in the /add endpoint, allowing a simple member to send a request with null request body to that endpoint and make it crash. After a few repetitions, the plugin is...

6.5CVSS

7.3AI Score

0.0004EPSS

2023-12-12 09:15 AM
8
cve
cve

CVE-2023-46701

Mattermost fails to perform authorization checks in the /plugins/playbooks/api/v0/runs/add-to-timeline-dialog endpoint of the Playbooks plugin allowing an attacker to get limited information about a post if they know the post...

5.3CVSS

7AI Score

0.0005EPSS

2023-12-12 09:15 AM
11
cve
cve

CVE-2023-49607

Mattermost fails to validate the type of the "reminder" body request parameter allowing an attacker to crash the Playbook Plugin when updating the status...

7.5CVSS

7.3AI Score

0.0005EPSS

2023-12-12 09:15 AM
10
cve
cve

CVE-2023-45316

Mattermost fails to validate if a relative path is passed in /plugins/playbooks/api/v0/telemetry/run/ as a telemetry run ID, allowing an attacker to use a path traversal payload that points to a different endpoint leading to a CSRF...

8.8CVSS

7.3AI Score

0.001EPSS

2023-12-12 09:15 AM
39
cve
cve

CVE-2023-45847

Mattermost fails to to check the length when setting the title in a run checklist in Playbooks, allowing an attacker to send a specially crafted request and crash the Playbooks...

7.5CVSS

7.3AI Score

0.0005EPSS

2023-12-12 09:15 AM
7
cve
cve

CVE-2023-6459

Mattermost is grouping calls in the /metrics endpoint by id and reports that id in the response. Since this id is the channelID, the public /metrics endpoint is revealing...

5.3CVSS

7.4AI Score

0.0005EPSS

2023-12-06 09:15 AM
10
cve
cve

CVE-2023-6458

Mattermost webapp fails to validate route parameters in//channels/ allowing an attacker to perform a client-side path...

9.8CVSS

7.3AI Score

0.001EPSS

2023-12-06 09:15 AM
14
cve
cve

CVE-2023-48268

Mattermost fails to limit the amount of data extracted from compressed archives during board import in Mattermost Boards allowing an attacker to consume excessive resources, possibly leading to Denial of Service, by importing a board using a specially crafted zip (zip...

7.5CVSS

7.3AI Score

0.0005EPSS

2023-11-27 10:15 AM
9
cve
cve

CVE-2023-48369

Mattermost fails to limit the log size of server logs allowing an attacker sending specially crafted requests to different endpoints to potentially overflow the...

5.3CVSS

7.5AI Score

0.0005EPSS

2023-11-27 10:15 AM
10
cve
cve

CVE-2023-6202

Mattermost fails to perform proper authorization in the /plugins/focalboard/api/v2/users endpoint allowing an attacker who is a guest user and knows the ID of another user to get their information (e.g. name, surname, nickname) via Mattermost...

4.3CVSS

7AI Score

0.0004EPSS

2023-11-27 10:15 AM
13
cve
cve

CVE-2023-47168

Mattermost fails to properly check a redirect URL parameter allowing for an open redirect was possible when the user clicked "Back to Mattermost" after providing a invalid custom url scheme in...

6.1CVSS

7.3AI Score

0.0005EPSS

2023-11-27 10:15 AM
8
cve
cve

CVE-2023-35075

Mattermost fails to use innerText / textContent when setting the channel name in the webapp during autocomplete, allowing an attacker to inject HTML to a victim's page by create a channel name that is valid HTML. No XSS is possible...

5.4CVSS

6.1AI Score

0.0004EPSS

2023-11-27 10:15 AM
9
cve
cve

CVE-2023-40703

Mattermost fails to properly limit the characters allowed in different fields of a block in Mattermost Boards allowing a attacker to consume excessive resources, possibly leading to Denial of Service, by patching the field of a block using a specially crafted...

7.5CVSS

7.3AI Score

0.0005EPSS

2023-11-27 10:15 AM
8
Total number of security vulnerabilities149