Lucene search

K

Matrix Security Vulnerabilities

cve
cve

CVE-2022-39251

Matrix Javascript SDK is the Matrix Client-Server SDK for JavaScript. Prior to version 19.7.0, an attacker cooperating with a malicious homeserver can construct messages that legitimately appear to have come from another person, without any indication such as a grey shield. Additionally, a...

8.6CVSS

7.4AI Score

0.001EPSS

2022-09-28 08:15 PM
86
2
cve
cve

CVE-2022-39250

Matrix JavaScript SDK is the Matrix Client-Server software development kit (SDK) for JavaScript. Prior to version 19.7.0, an attacker cooperating with a malicious homeserver could interfere with the verification flow between two users, injecting its own cross-signing user identity in place of one.....

8.6CVSS

7.4AI Score

0.001EPSS

2022-09-29 01:15 PM
91
2
cve
cve

CVE-2018-10657

Matrix Synapse before 0.28.1 is prone to a denial of service flaw where malicious events injected with depth = 2^63 - 1 render rooms unusable, related to federation/federation_base.py and handlers/message.py, as exploited in the wild in April...

7.5CVSS

7.2AI Score

0.001EPSS

2022-10-03 04:22 PM
30
cve
cve

CVE-2018-12423

In Synapse before 0.31.2, unauthorised users can hijack rooms when there is no m.room.power_levels event in...

7.5CVSS

7.4AI Score

0.001EPSS

2022-10-03 04:22 PM
28
cve
cve

CVE-2018-12291

The on_get_missing_events function in handlers/federation.py in Matrix Synapse before 0.31.1 has a security bug in the get_missing_events federation API where event visibility rules were not applied...

7.5CVSS

7.4AI Score

0.001EPSS

2022-10-03 04:22 PM
25
cve
cve

CVE-2022-39252

matrix-rust-sdk is an implementation of a Matrix client-server library in Rust, and matrix-sdk-crypto is the Matrix encryption library. Prior to version 0.6, when a user requests a room key from their devices, the software correctly remembers the request. When the user receives a forwarded room...

8.6CVSS

7.3AI Score

0.001EPSS

2022-09-29 03:15 PM
36
8
cve
cve

CVE-2022-39257

Matrix iOS SDK allows developers to build iOS apps compatible with Matrix. Prior to version 0.23.19, an attacker cooperating with a malicious homeserver can construct messages appearing to have come from another person. Such messages will be marked with a grey shield on some platforms, but this...

7.5CVSS

7.2AI Score

0.001EPSS

2022-09-28 09:15 PM
21
7
cve
cve

CVE-2022-39255

Matrix iOS SDK allows developers to build iOS apps compatible with Matrix. Prior to version 0.23.19, an attacker cooperating with a malicious homeserver can construct messages that legitimately appear to have come from another person, without any indication such as a grey shield. Additionally, a...

8.6CVSS

7.3AI Score

0.001EPSS

2022-09-28 09:15 PM
24
5
cve
cve

CVE-2022-39248

matrix-android-sdk2 is the Matrix SDK for Android. Prior to version 1.5.1, an attacker cooperating with a malicious homeserver can construct messages that legitimately appear to have come from another person, without any indication such as a grey shield. Additionally, a sophisticated attacker...

8.6CVSS

7.5AI Score

0.001EPSS

2022-09-28 08:15 PM
40
2
cve
cve

CVE-2022-39246

matrix-android-sdk2 is the Matrix SDK for Android. Prior to version 1.5.1, an attacker cooperating with a malicious homeserver can construct messages appearing to have come from another person. Such messages will be marked with a grey shield on some platforms, but this may be missing in others....

7.5CVSS

5.1AI Score

0.001EPSS

2022-09-28 08:15 PM
34
2
cve
cve

CVE-2022-39203

matrix-appservice-irc is an open source Node.js IRC bridge for Matrix. Attackers can specify a specific string of characters, which would confuse the bridge into combining an attacker-owned channel and an existing channel, allowing them to grant themselves permissions in the channel. The...

8.8CVSS

8.6AI Score

0.001EPSS

2022-09-13 07:15 PM
33
6
cve
cve

CVE-2022-39202

matrix-appservice-irc is an open source Node.js IRC bridge for Matrix. The Internet Relay Chat (IRC) protocol allows you to specify multiple modes in a single mode command. Due to a bug in the underlying matrix-org/node-irc library, affected versions of matrix-appservice-irc perform parsing of...

6.3CVSS

6.4AI Score

0.001EPSS

2022-09-13 06:15 PM
25
4
cve
cve

CVE-2022-39200

Dendrite is a Matrix homeserver written in Go. In affected versions events retrieved from a remote homeserver using the /get_missing_events path did not have their signatures verified correctly. This could potentially allow a remote homeserver to provide invalid/modified events to Dendrite via...

7.3CVSS

5.2AI Score

0.001EPSS

2022-09-12 08:15 PM
48
4
cve
cve

CVE-2022-31152

Synapse is an open-source Matrix homeserver written and maintained by the Matrix.org Foundation. The Matrix specification specifies a list of event authorization rules which must be checked when determining if an event should be accepted into a room. In versions of Synapse up to and including...

7.5CVSS

7.3AI Score

0.001EPSS

2022-09-02 08:15 PM
65
7
cve
cve

CVE-2022-36009

gomatrixserverlib is a Go library for matrix protocol federation. Dendrite is a Matrix homeserver written in Go, an alternative to Synapse. The power level parsing within gomatrixserverlib was failing to parse the "events_default" key of the m.room.power_levels event, defaulting the event default.....

8.8CVSS

8.5AI Score

0.002EPSS

2022-08-19 09:15 PM
42
4
cve
cve

CVE-2022-29166

matrix-appservice-irc is a Node.js IRC bridge for Matrix. The vulnerability in node-irc allows an attacker to manipulate a Matrix user into executing IRC commands by having them reply to a maliciously crafted message. The vulnerability has been patched in matrix-appservice-irc 0.33.2. Refrain from....

8.8CVSS

8.6AI Score

0.002EPSS

2022-05-05 11:15 PM
48
2
cve
cve

CVE-2021-32659

Matrix-appservice-bridge is the bridging service for the Matrix communication program's application services. In versions 2.6.0 and earlier, if a bridge has room upgrade handling turned on in the configuration (the roomUpgradeOpts key when instantiating a new Bridge instance.), any...

6.5CVSS

4.9AI Score

0.001EPSS

2021-06-16 07:15 PM
38
2
cve
cve

CVE-2021-34813

Matrix libolm before 3.2.3 allows a malicious Matrix homeserver to crash a client (while it is attempting to retrieve an Olm encrypted room key backup from the homeserver) because olm_pk_decrypt has a stack-based buffer overflow. Remote code execution might be possible for some nonstandard build...

9.8CVSS

9.6AI Score

0.015EPSS

2021-06-16 06:15 PM
46
cve
cve

CVE-2021-32622

Matrix-React-SDK is a react-based SDK for inserting a Matrix chat/voip client into a web page. Before version 3.21.0, when uploading a file, the local file preview can lead to execution of scripts embedded in the uploaded file. This can only occur after several user interactions to open the...

7.8CVSS

7.4AI Score

0.001EPSS

2021-05-17 08:15 PM
34
2
cve
cve

CVE-2021-29453

matrix-media-repo is an open-source multi-domain media repository for Matrix. Versions 1.2.6 and earlier of matrix-media-repo do not properly handle malicious images which are crafted to be small in file size, but large in complexity. A malicious user could upload a relatively small image in terms....

6.5CVSS

6.4AI Score

0.001EPSS

2021-04-19 07:15 PM
39
4
cve
cve

CVE-2021-29431

Sydent is a reference Matrix identity server. Sydent can be induced to send HTTP GET requests to internal systems, due to lack of parameter validation or IP address blacklisting. It is not possible to exfiltrate data or control request headers, but it might be possible to use the attack to perform....

7.7CVSS

6.3AI Score

0.001EPSS

2021-04-15 09:15 PM
64
5
cve
cve

CVE-2021-29432

Sydent is a reference matrix identity server. A malicious user could abuse Sydent to send out arbitrary emails from the Sydent email address. This could be used to construct plausible phishing emails, for example. This issue has been fixed in...

5.7CVSS

5.4AI Score

0.001EPSS

2021-04-15 09:15 PM
68
6
cve
cve

CVE-2021-29430

Sydent is a reference Matrix identity server. Sydent does not limit the size of requests it receives from HTTP clients. A malicious user could send an HTTP request with a very large body, leading to memory exhaustion and denial of service. Sydent also does not limit response size for requests it...

7.5CVSS

7.3AI Score

0.005EPSS

2021-04-15 09:15 PM
63
7
cve
cve

CVE-2021-29433

Sydent is a reference Matrix identity server. In Sydent versions 2.2.0 and prior, sissing input validation of some parameters on the endpoints used to confirm third-party identifiers could cause excessive use of disk space and memory leading to resource exhaustion. A patch for the vulnerability is....

4.3CVSS

4.4AI Score

0.001EPSS

2021-04-15 06:15 PM
58
4
cve
cve

CVE-2021-21320

matrix-react-sdk is an npm package which is a Matrix SDK for React Javascript. In matrix-react-sdk before version 3.15.0, the user content sandbox can be abused to trick users into opening unexpected documents. The content is opened with a blob origin that cannot access Matrix user data, so...

4.3CVSS

4.5AI Score

0.001EPSS

2021-03-02 03:15 AM
51
2
cve
cve

CVE-2021-25906

An issue was discovered in the basic_dsp_matrix crate before 0.9.2 for Rust. When a TransformContent panic occurs, a double drop can be...

7.5CVSS

7.4AI Score

0.001EPSS

2021-01-26 06:16 PM
24
cve
cve

CVE-2020-26891

AuthRestServlet in Matrix Synapse before 1.21.0 is vulnerable to XSS due to unsafe interpolation of the session GET parameter. This allows a remote attacker to execute an XSS attack on the domain Synapse is hosted on, by supplying the victim user with a malicious URL to the...

6.1CVSS

5.9AI Score

0.002EPSS

2020-10-19 05:15 PM
74
cve
cve

CVE-2019-18835

Matrix Synapse before 1.5.0 mishandles signature checking on some federation APIs. Events sent over /send_join, /send_leave, and /invite may not be correctly signed, or may not come from the expected...

9.8CVSS

9.3AI Score

0.002EPSS

2019-11-08 12:15 AM
53
cve
cve

CVE-2019-11842

An issue was discovered in Matrix Sydent before 1.0.3 and Synapse before 0.99.3.1. Random number generation is mishandled, which makes it easier for attackers to predict a Sydent authentication token or a Synapse random...

7.5CVSS

7.5AI Score

0.002EPSS

2019-05-09 06:29 PM
50
cve
cve

CVE-2019-11340

util/emailutils.py in Matrix Sydent before 1.0.2 mishandles registration restrictions that are based on e-mail domain, if the allowed_local_3pids option is enabled. This occurs because of potentially unwanted behavior in Python, in which an email.utils.parseaddr call on...

5.9CVSS

6.3AI Score

0.002EPSS

2019-04-19 02:29 PM
189
cve
cve

CVE-2017-17636

MLM Forced Matrix 2.0.9 has SQL Injection via the news-detail.php newid...

9.8CVSS

9.9AI Score

0.002EPSS

2017-12-13 09:29 AM
19
cve
cve

CVE-2016-2308

American Auto-Matrix Aspect-Nexus Building Automation Front-End Solutions application before 3.0.0 and Aspect-Matrix Building Automation Front-End Solutions application store passwords in cleartext, which allows remote attackers to obtain sensitive information by reading a...

8.6CVSS

8.1AI Score

0.006EPSS

2016-10-05 10:59 AM
21
cve
cve

CVE-2016-2307

American Auto-Matrix Aspect-Nexus Building Automation Front-End Solutions application before 3.0.0 and Aspect-Matrix Building Automation Front-End Solutions application allow remote attackers to read arbitrary files via unspecified vectors, as demonstrated by the configuration...

7.5CVSS

7.4AI Score

0.003EPSS

2016-10-05 10:59 AM
27
cve
cve

CVE-2015-5494

Cross-site scripting (XSS) vulnerability in the Webform Matrix Component module 7.x-4.x before 7.x-4.13 for Drupal allows remote authenticated users with certain permissions to inject arbitrary web script or HTML via unspecified...

5.4AI Score

0.001EPSS

2015-08-18 05:59 PM
17
cve
cve

CVE-2004-2089

Matrix FTP Server allows remote attackers to cause a denial of service (crash) by logging in using four spaces as the username and password and then issuing a LIST...

7.2AI Score

0.003EPSS

2005-05-19 04:00 AM
19
Total number of security vulnerabilities85