Lucene search

K

Mattermost Security Vulnerabilities

cve
cve

CVE-2019-1003026

A server-side request forgery vulnerability exists in Jenkins Mattermost Notification Plugin 2.6.2 and earlier in MattermostNotifier.java that allows attackers with Overall/Read permission to have Jenkins connect to an attacker-specified Mattermost server and room and send a message.

4.3CVSS

4.5AI Score

0.001EPSS

2019-02-20 09:29 PM
29
cve
cve

CVE-2019-20851

An issue was discovered in Mattermost Mobile Apps before 1.26.0. An attacker can use directory traversal with the Video Preview feature to overwrite arbitrary files on a device.

9.1CVSS

9AI Score

0.001EPSS

2020-06-19 03:15 PM
20
cve
cve

CVE-2020-13891

An issue was discovered in Mattermost Mobile Apps before 1.31.2 on iOS. Unintended third-party servers could sometimes obtain authorization tokens, aka MMSA-2020-0022.

7.5CVSS

7.5AI Score

0.002EPSS

2020-06-26 05:15 PM
17
cve
cve

CVE-2021-37859

Fixed a bypass for a reflected cross-site scripting vulnerability affecting OAuth-enabled instances of Mattermost.

7.1CVSS

6AI Score

0.001EPSS

2021-08-05 08:15 PM
38
5
cve
cve

CVE-2021-37860

Mattermost 5.38 and earlier fails to sufficiently sanitize clipboard contents, which allows a user-assisted attacker to inject arbitrary web script in product deployments that explicitly disable the default CSP.

6.1CVSS

6.1AI Score

0.001EPSS

2021-09-22 05:15 PM
1969
cve
cve

CVE-2021-37861

Mattermost 6.0.2 and earlier fails to sufficiently sanitize user's password in audit logs when user creation fails.

7.5CVSS

7.5AI Score

0.002EPSS

2021-12-09 10:15 PM
17
cve
cve

CVE-2021-37864

Mattermost 6.1 and earlier fails to sufficiently validate permissions while viewing archived channels, which allows authenticated users to view contents of archived channels even when this is denied by system administrators by directly accessing the APIs.

6.5CVSS

6.2AI Score

0.001EPSS

2022-01-18 05:15 PM
20
cve
cve

CVE-2021-37865

Mattermost 6.2 and earlier fails to sufficiently process a specifically crafted GIF file when it is uploaded while drafting a post, which allows authenticated users to cause resource exhaustion while processing the file, resulting in server-side Denial of Service.

5.7CVSS

5.4AI Score

0.001EPSS

2022-01-18 05:15 PM
22
cve
cve

CVE-2022-0708

Mattermost 6.3.0 and earlier fails to protect email addresses of the creator of the team via one of the APIs, which allows authenticated team members to access this information resulting in sensitive & private information disclosure.

6.5CVSS

6.1AI Score

0.001EPSS

2022-02-21 06:15 PM
129
cve
cve

CVE-2022-1002

Mattermost 6.3.0 and earlier fails to properly sanitize the HTML content in the email invitation sent to guest users, which allows registered users with special permissions to invite guest users to inject unescaped HTML content in the email invitations.

5.4CVSS

5.3AI Score

0.001EPSS

2022-03-18 06:15 PM
47
cve
cve

CVE-2022-1003

One of the API in Mattermost version 6.3.0 and earlier fails to properly protect the permissions, which allows the system administrators to combine the two distinct privileges/capabilities in a way that allows them to override certain restricted configurations like EnableUploads.

4.9CVSS

5AI Score

0.001EPSS

2022-03-18 06:15 PM
54
cve
cve

CVE-2022-2406

The legacy Slack import feature in Mattermost version 6.7.0 and earlier fails to properly limit the sizes of imported files, which allows an authenticated attacker to crash the server by importing large files via the Slack import REST API.

6.5CVSS

6.3AI Score

0.001EPSS

2022-07-14 06:15 PM
2000
2
cve
cve

CVE-2022-2408

The Guest account feature in Mattermost version 6.7.0 and earlier fails to properly restrict the permissions, which allows a guest user to fetch a list of all public channels in the team, in spite of not being part of those channels.

4.3CVSS

4.5AI Score

0.001EPSS

2022-07-14 06:15 PM
33
2
cve
cve

CVE-2022-4019

A denial-of-service vulnerability in the Mattermost Playbooks plugin allows an authenticated user to crash the server via multiple large requests to one of the Playbooks API endpoints.

6.5CVSS

6.3AI Score

0.001EPSS

2022-11-23 06:15 AM
19
4
cve
cve

CVE-2022-4044

A denial-of-service vulnerability in Mattermost allows an authenticated user to crash the server via multiple large autoresponder messages.

6.5CVSS

6.2AI Score

0.001EPSS

2022-11-23 06:15 AM
37
5
cve
cve

CVE-2022-4045

A denial-of-service vulnerability in the Mattermost allows an authenticated user to crash the server via multiple requests to one of the API endpoints which could fetch a large amount of data.

6.5CVSS

6.2AI Score

0.001EPSS

2022-11-23 07:15 AM
27
9
cve
cve

CVE-2023-1562

Mattermost fails to check the "Show Full Name" setting when rendering the result for the /plugins/focalboard/api/v2/users API call, allowing an attacker to learn the full name of a board owner.

4.3CVSS

4.6AI Score

0.001EPSS

2023-03-22 11:15 AM
21
cve
cve

CVE-2023-2193

Mattermost fails to invalidate existing authorization codes when deauthorizing an OAuth2 app, allowing an attacker possessing an authorization code to generate an access token.

9.1CVSS

9.2AI Score

0.001EPSS

2023-04-20 09:15 AM
68
cve
cve

CVE-2023-2514

Mattermost Sever fails to redact the DB username and password before emitting an application log during server initialization.

7.5CVSS

7.5AI Score

0.001EPSS

2023-05-12 09:15 AM
17
cve
cve

CVE-2023-27263

A missing permissions check in the /plugins/playbooks/api/v0/runs API in Mattermost allows an attacker to list and view playbooks belonging to a team they are not a member of.

6.5CVSS

6.3AI Score

0.001EPSS

2023-02-27 03:15 PM
17
cve
cve

CVE-2023-27264

A missing permissions check in Mattermost Playbooks in Mattermost allows an attacker to modify a playbook via the /plugins/playbooks/api/v0/playbooks/[playbookID] API.

7.1CVSS

6.3AI Score

0.001EPSS

2023-02-27 03:15 PM
20
cve
cve

CVE-2023-2783

Mattermost Apps Framework fails to verify that a secret provided in the incoming webhook request allowing an attacker to modify the contents of the post sent by the Apps.

4.3CVSS

4.3AI Score

0.0005EPSS

2023-06-16 09:15 AM
20
cve
cve

CVE-2023-2784

Mattermost fails to verify if the requestor is a sysadmin or not, before allowing install requests to the Apps allowing a regular user send install requests to the Apps.

6.5CVSS

6.4AI Score

0.0005EPSS

2023-06-16 09:15 AM
18
cve
cve

CVE-2023-2785

Mattermost fails to properly truncate the postgres error log message of a search query failure allowing an attacker to cause the creation of large log files which can result in Denial of Service

4.3CVSS

4.5AI Score

0.0005EPSS

2023-06-16 10:15 AM
19
cve
cve

CVE-2023-2786

Mattermost fails to properly check the permissions when executing commands allowing a member with no permissions to post a message in a channel to actually post it by executing channel commands.

4.3CVSS

4.7AI Score

0.0005EPSS

2023-06-16 09:15 AM
14
cve
cve

CVE-2023-2787

Mattermost fails to check channel membership when accessing message threads, allowing an attacker to access arbitrary posts by using the message threads API.

6.5CVSS

6.4AI Score

0.001EPSS

2023-06-16 09:15 AM
15
cve
cve

CVE-2023-2788

Mattermost fails to check if an admin user account active after an oauth2 flow is started, allowing an attacker with admin privileges to retain persistent access to Mattermost by obtaining an oauth2 access token while the attacker's account is deactivated.

6.5CVSS

6.4AI Score

0.001EPSS

2023-06-16 09:15 AM
15
cve
cve

CVE-2023-2791

When creating a playbook run via the /dialog API, Mattermost fails to validate all parameters, allowing an authenticated attacker to edit an arbitrary channel post.

4.3CVSS

4.5AI Score

0.0005EPSS

2023-06-16 09:15 AM
14
cve
cve

CVE-2023-2792

Mattermost fails to sanitize ephemeral error messages, allowing an attacker to obtain arbitrary message contents by a specially crafted /groupmsg command.

6.5CVSS

6.4AI Score

0.001EPSS

2023-06-16 10:15 AM
15
cve
cve

CVE-2023-2793

Mattermost fails to validate links on external websites when constructing a preview for a linked website, allowing an attacker to cause a denial-of-service by a linking to a specially crafted webpage in a message.

6.5CVSS

6.3AI Score

0.001EPSS

2023-06-16 10:15 AM
11
cve
cve

CVE-2023-2797

Mattermost fails to sanitize code permalinks, allowing an attacker to preview code from private repositories by posting a specially crafted permalink on a channel.

6.5CVSS

6.4AI Score

0.001EPSS

2023-06-16 10:15 AM
18
cve
cve

CVE-2023-2808

Mattermost fails to normalize UTF confusable characters when determining if a preview should be generated for a hyperlink, allowing an attacker to trigger link preview on a disallowed domain using a specially crafted link.

5.3CVSS

5.2AI Score

0.0005EPSS

2023-05-29 10:15 AM
24
cve
cve

CVE-2023-2831

Mattermost fails to unescape Markdown strings in a memory-efficient way, allowing an attacker to cause a Denial of Service by sending a message containing a large number of escaped characters.

6.5CVSS

6.3AI Score

0.001EPSS

2023-06-16 10:15 AM
10
cve
cve

CVE-2023-35075

Mattermost fails to use innerText / textContent when setting the channel name in the webapp during autocomplete, allowing an attacker to inject HTML to a victim's page by create a channel name that is valid HTML. No XSS is possible though.

5.4CVSS

5AI Score

0.0004EPSS

2023-11-27 10:15 AM
9
cve
cve

CVE-2023-3615

Mattermost iOS app fails to properly validate the server certificate while initializing the TLS connection allowing a network attacker to intercept the WebSockets connection.

8.1CVSS

7.6AI Score

0.001EPSS

2023-07-17 04:15 PM
14
cve
cve

CVE-2023-40703

Mattermost fails to properly limit the characters allowed in different fields of a block in Mattermost Boards allowing a attacker to consume excessive resources, possibly leading to Denial of Service, by patching the field of a block using a specially crafted string.

7.5CVSS

5.5AI Score

0.0005EPSS

2023-11-27 10:15 AM
8
cve
cve

CVE-2023-4105

Mattermost fails to delete the attachments when deleting a message in a thread allowing a simple user to still be able to access and download the attachment of a deleted message

4.3CVSS

4.4AI Score

0.0004EPSS

2023-08-11 07:15 AM
13
cve
cve

CVE-2023-4106

Mattermost fails to check if the requesting user is a guest before performing different actions to public playbooks, resulting a guest being able to view, join, edit, export and archive public playbooks.

6.5CVSS

6.3AI Score

0.0005EPSS

2023-08-11 07:15 AM
11
cve
cve

CVE-2023-4107

Mattermost fails to properly validate the requesting user permissions when updating a system admin, allowing a user manager to update a system admin's details such as email, first name and last name.

6.7CVSS

6.3AI Score

0.0005EPSS

2023-08-11 07:15 AM
16
cve
cve

CVE-2023-4108

Mattermost fails to sanitize post metadata during audit logging resulting in permalinks contents being logged

7.5CVSS

7.3AI Score

0.001EPSS

2023-08-11 07:15 AM
18
cve
cve

CVE-2023-43754

Mattermost fails to check whether the “Allow users to view archived channels” setting is enabled during permalink previews display, allowing members to view permalink previews of archived channels even if the “Allow users to view archived channels” setting is disabled.

4.3CVSS

4.4AI Score

0.0004EPSS

2023-11-27 10:15 AM
8
cve
cve

CVE-2023-45223

Mattermost fails to properly validate the "Show Full Name" option in a few endpoints in Mattermost Boards, allowing a member to get the full name of another user even if the Show Full Name option was disabled.

4.3CVSS

4.4AI Score

0.0004EPSS

2023-11-27 10:15 AM
8
cve
cve

CVE-2023-47168

Mattermost fails to properly check a redirect URL parameter allowing for an open redirect was possible when the user clicked "Back to Mattermost" after providing a invalid custom url scheme in /oauth/{service}/mobile_login?redirect_to=

6.1CVSS

5.1AI Score

0.0005EPSS

2023-11-27 10:15 AM
9
cve
cve

CVE-2023-47865

Mattermost fails to check if hardened mode is enabled when overriding the username and/or the icon when posting a post. If settings allowed integrations to override the username and profile picture when posting, a member could also override the username and icon when making a post even if the Harde...

4.3CVSS

4.4AI Score

0.0004EPSS

2023-11-27 09:15 AM
8
cve
cve

CVE-2023-48268

Mattermost fails to limit the amount of data extracted from compressed archives during board import in Mattermost Boards allowing an attacker to consume excessive resources, possibly leading to Denial of Service, by importing a board using a specially crafted zip (zip bomb).

7.5CVSS

5.6AI Score

0.0005EPSS

2023-11-27 10:15 AM
10
cve
cve

CVE-2023-48369

Mattermost fails to limit the log size of server logs allowing an attacker sending specially crafted requests to different endpoints to potentially overflow the log.

5.3CVSS

4.9AI Score

0.0005EPSS

2023-11-27 10:15 AM
10
cve
cve

CVE-2023-5159

Mattermost fails to properly verify the permissions when managing/updating a bot allowing a User Manager role with user edit permissions to manage/update bots.

3.8CVSS

3.8AI Score

0.0004EPSS

2023-09-29 10:15 AM
25
cve
cve

CVE-2023-5160

Mattermost fails to check the Show Full Name option at the /api/v4/teams/TEAM_ID/top/team_members endpoint allowing a member to get the full name of another user even if the Show Full Name option was disabled

4.3CVSS

4.6AI Score

0.0004EPSS

2023-10-02 11:15 AM
24
cve
cve

CVE-2023-5193

Mattermost fails to properly check permissions when retrieving a post allowing for a System Role with the permission to manage channels to read the posts of a DM conversation.

4.9CVSS

3.6AI Score

0.0004EPSS

2023-09-29 10:15 AM
27
cve
cve

CVE-2023-5194

Mattermost fails to properly validate permissions when demoting and deactivating a user allowing for a system/user manager to demote / deactivate another manager

4.3CVSS

4.5AI Score

0.0004EPSS

2023-09-29 10:15 AM
26
Total number of security vulnerabilities58