Lucene search

K
vulnrichmentMattermostVULNRICHMENT:CVE-2024-41144
HistoryAug 01, 2024 - 2:05 p.m.

CVE-2024-41144 Malicious remote can create/update/delete arbitrary posts in arbitrary channels

2024-08-0114:05:08
CWE-284
Mattermost
github.com
2
mattermost versions
remote manipulation
arbitrary posts
synced posts
shared channels
security vulnerability

CVSS3

5.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:L

AI Score

7

Confidence

High

EPSS

0.001

Percentile

16.8%

SSVC

Exploitation

none

Automatable

no

Technical Impact

partial

Mattermost versions 9.9.x <= 9.9.0, 9.5.x <= 9.5.6, 9.7.x <= 9.7.5, 9.8.x <= 9.8.1 fail to properly validateย synced posts, when shared channels are enabled,ย ย which allows a malicious remote to create/update/delete arbitrary posts in arbitrary channels

CNA Affected

[
  {
    "vendor": "Mattermost",
    "product": "Mattermost",
    "versions": [
      {
        "status": "affected",
        "version": "9.9.0"
      },
      {
        "status": "affected",
        "version": "9.5.0",
        "versionType": "semver",
        "lessThanOrEqual": "9.5.6"
      },
      {
        "status": "affected",
        "version": "9.7.0",
        "versionType": "semver",
        "lessThanOrEqual": "9.7.5"
      },
      {
        "status": "affected",
        "version": "9.8.0",
        "versionType": "semver",
        "lessThanOrEqual": "9.8.1"
      },
      {
        "status": "unaffected",
        "version": "9.10.0"
      },
      {
        "status": "unaffected",
        "version": "9.9.1"
      },
      {
        "status": "unaffected",
        "version": "9.5.7"
      },
      {
        "status": "unaffected",
        "version": "9.7.6"
      },
      {
        "status": "unaffected",
        "version": "9.8.2"
      }
    ],
    "defaultStatus": "unaffected"
  }
]

CVSS3

5.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:L

AI Score

7

Confidence

High

EPSS

0.001

Percentile

16.8%

SSVC

Exploitation

none

Automatable

no

Technical Impact

partial

Related for VULNRICHMENT:CVE-2024-41144