Mattermost Mattermost

Do you want an email whenever new security vulnerabilities are reported in any Mattermost product?

Products by Mattermost Sorted by Most Security Vulnerabilities since 2018

Mattermost Server58 vulnerabilities

Mattermost55 vulnerabilities

Mattermost Desktop4 vulnerabilities

Mattermost Boards2 vulnerabilities

Mattermost Playbooks2 vulnerabilities

Mattermost Focalboard1 vulnerability

By the Year

In 2024 there have been 7 vulnerabilities in Mattermost with an average score of 4.2 out of ten. Last year Mattermost had 83 security vulnerabilities published. Right now, Mattermost is on track to have less security vulnerabilities in 2024 than it did last year. Last year, the average CVE base score was greater by 1.54

Year Vulnerabilities Average Score
2024 7 4.16
2023 83 5.70
2022 25 6.24
2021 5 6.16
2020 1 8.80
2019 0 0.00
2018 0 0.00

It may take a day or so for new Mattermost vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent Mattermost Security Vulnerabilities

Mattermost fails to check if a custom emoji reaction exists when sending it to a post and to limit the amount of custom emojis

CVE-2024-1402 4.3 - Medium - February 09, 2024

Mattermost fails to check if a custom emoji reaction exists when sending it to a post and to limit the amount of custom emojis allowed to be added in a post, allowing an attacker sending a huge amount of non-existent custom emojis in a post to crash the mobile app of a user seeing the post. 

Resource Exhaustion

Mattermost fails to check the required permissions in the POST /api/v4/channels/stats/member_count API resulting in channel member counts being leaked to a user without permissions.

CVE-2024-24776 4.3 - Medium - February 09, 2024

Mattermost fails to check the required permissions in the POST /api/v4/channels/stats/member_count API resulting in channel member counts being leaked to a user without permissions.

Mattermost Jira Plugin handling subscriptions fails to check the security level of an incoming issue or limit it based on the user who created the subscription resulting in registered users on Jira being able to create webhooks

CVE-2024-24774 4.1 - Medium - February 09, 2024

Mattermost Jira Plugin handling subscriptions fails to check the security level of an incoming issue or limit it based on the user who created the subscription resulting in registered users on Jira being able to create webhooks that give them access to all Jira issues.

AuthZ

Mattermost Jira Plugin fails to protect against logout CSRF allowing an attacker to post a specially crafted message

CVE-2024-23319 3.5 - Low - February 09, 2024

Mattermost Jira Plugin fails to protect against logout CSRF allowing an attacker to post a specially crafted message that would disconnect a user's Jira connection in Mattermost only by viewing the message.

Session Riding

Mattermost fails to update the permissions of the current session for a user who was just demoted to guest

CVE-2023-50333 4.3 - Medium - January 02, 2024

Mattermost fails to update the permissions of the current session for a user who was just demoted to guest, allowing freshly demoted guests to change group names.

Mattermost fails to scope the WebSocket response around notified users to a each user separately resulting in the WebSocket broadcasting the information about who was notified about a post to everyone else in the channel.

CVE-2023-48732 4.3 - Medium - January 02, 2024

Mattermost fails to scope the WebSocket response around notified users to a each user separately resulting in the WebSocket broadcasting the information about who was notified about a post to everyone else in the channel.

Mattermost fails to properly verify the permissions needed for viewing archived public channels,  

CVE-2023-47858 4.3 - Medium - January 02, 2024

Mattermost fails to properly verify the permissions needed for viewing archived public channels,  allowing a member of one team to get details about the archived public channels of another team via the GET /api/v4/teams/<team-id>/channels/deleted endpoint.

Mattermost version 2.10.0 and earlier fails to sanitize deeplink paths, which

CVE-2023-7114 8.8 - High - December 29, 2023

Mattermost version 2.10.0 and earlier fails to sanitize deeplink paths, which allows an attacker to perform CSRF attacks against the server.

Directory traversal

Mattermost version 8.1.6 and earlier fails to sanitize channel mention data in posts, which

CVE-2023-7113 6.1 - Medium - December 29, 2023

Mattermost version 8.1.6 and earlier fails to sanitize channel mention data in posts, which allows an attacker to inject markup in the web client.

XSS

Mattermost fails to perform correct authorization checks when creating a playbook action

CVE-2023-6727 4.3 - Medium - December 12, 2023

Mattermost fails to perform correct authorization checks when creating a playbook action, allowing users without access to the playbook to create playbook actions. If the playbook action created is to post a message in a channel based on specific keywords in a post, some playbook information, like the name, can be leaked. 

Mattermost fails to check whether a user is a guest when updating the tasks of a private playbook run

CVE-2023-49874 4.3 - Medium - December 12, 2023

Mattermost fails to check whether a user is a guest when updating the tasks of a private playbook run allowing a guest to update the tasks of a private playbook run if they know the run ID.

Mattermost fails to handle a null request body in the /add endpoint, allowing a simple member to send a request with null request body to

CVE-2023-49809 6.5 - Medium - December 12, 2023

Mattermost fails to handle a null request body in the /add endpoint, allowing a simple member to send a request with null request body to that endpoint and make it crash. After a few repetitions, the plugin is disabled. 

Resource Exhaustion

Mattermost fails to validate the type of the "reminder" body request parameter

CVE-2023-49607 7.5 - High - December 12, 2023

Mattermost fails to validate the type of the "reminder" body request parameter allowing an attacker to crash the Playbook Plugin when updating the status dialog.

Improper Check for Unusual or Exceptional Conditions

Mattermost fails to perform authorization checks in the /plugins/playbooks/api/v0/runs/add-to-timeline-dialog endpoint of the Playbooks plugin

CVE-2023-46701 5.3 - Medium - December 12, 2023

Mattermost fails to perform authorization checks in the /plugins/playbooks/api/v0/runs/add-to-timeline-dialog endpoint of the Playbooks plugin allowing an attacker to get limited information about a post if they know the post ID

Insecure Direct Object Reference / IDOR

Mattermost fails to to check the length when setting the title in a run checklist in Playbooks

CVE-2023-45847 7.5 - High - December 12, 2023

Mattermost fails to to check the length when setting the title in a run checklist in Playbooks, allowing an attacker to send a specially crafted request and crash the Playbooks plugin

Resource Exhaustion

Mattermost fails to validate if a relative path is passed in /plugins/playbooks/api/v0/telemetry/run/<telem_run_id> as a telemetry run ID, allowing an attacker to use a path traversal payload

CVE-2023-45316 8.8 - High - December 12, 2023

Mattermost fails to validate if a relative path is passed in /plugins/playbooks/api/v0/telemetry/run/<telem_run_id> as a telemetry run ID, allowing an attacker to use a path traversal payload that points to a different endpoint leading to a CSRF attack.

Session Riding

Mattermost fails to validate team membership when a user attempts to access a playbook

CVE-2023-6547 5.4 - Medium - December 12, 2023

Mattermost fails to validate team membership when a user attempts to access a playbook, allowing a user with permissions to a playbook but no permissions to the team the playbook is on to access and modify the playbook. This can happen if the user was once a member of the team, got permissions to the playbook and was then removed from the team. 

Mattermost is grouping calls in the /metrics endpoint by id and reports that id in the response

CVE-2023-6459 5.3 - Medium - December 06, 2023

Mattermost is grouping calls in the /metrics endpoint by id and reports that id in the response. Since this id is the channelID, the public /metrics endpoint is revealing channelIDs.

Mattermost webapp fails to validate route parameters in/<TEAM_NAME>/channels/<CHANNEL_NAME> 

CVE-2023-6458 9.8 - Critical - December 06, 2023

Mattermost webapp fails to validate route parameters in/<TEAM_NAME>/channels/<CHANNEL_NAME> allowing an attacker to perform a client-side path traversal.

Directory traversal

Mattermost fails to use  innerText / textContent when setting the channel name in the webapp during autocomplete, allowing an attacker to inject HTML to a victim's page by create a channel name

CVE-2023-35075 5.4 - Medium - November 27, 2023

Mattermost fails to use  innerText / textContent when setting the channel name in the webapp during autocomplete, allowing an attacker to inject HTML to a victim's page by create a channel name that is valid HTML. No XSS is possible though. 

Injection

Mattermost fails to properly limit the characters

CVE-2023-40703 7.5 - High - November 27, 2023

Mattermost fails to properly limit the characters allowed in different fields of a block in Mattermost Boards allowing a attacker to consume excessive resources, possibly leading to Denial of Service, by patching the field of a block using a specially crafted string. 

Resource Exhaustion

Mattermost fails to perform proper authorization in the /plugins/focalboard/api/v2/users endpoint

CVE-2023-6202 4.3 - Medium - November 27, 2023

Mattermost fails to perform proper authorization in the /plugins/focalboard/api/v2/users endpoint allowing an attacker who is a guest user and knows the ID of another user to get their information (e.g. name, surname, nickname) via Mattermost Boards.

Mattermost fails to limit the log size of server logs

CVE-2023-48369 5.3 - Medium - November 27, 2023

Mattermost fails to limit the log size of server logs allowing an attacker sending specially crafted requests to different endpoints to potentially overflow the log.

Resource Exhaustion

Mattermost fails to limit the amount of data extracted from compressed archives during board import in Mattermost Boards 

CVE-2023-48268 7.5 - High - November 27, 2023

Mattermost fails to limit the amount of data extracted from compressed archives during board import in Mattermost Boards allowing an attacker to consume excessive resources, possibly leading to Denial of Service, by importing a board using a specially crafted zip (zip bomb).

Resource Exhaustion

Mattermost fails to properly check a redirect URL parameter

CVE-2023-47168 6.1 - Medium - November 27, 2023

Mattermost fails to properly check a redirect URL parameter allowing for an open redirect was possible when the user clicked "Back to Mattermost" after providing a invalid custom url scheme in /oauth/{service}/mobile_login?redirect_to=

Open Redirect

Mattermost fails to properly validate the "Show Full Name" option in a few endpoints in Mattermost Boards

CVE-2023-45223 4.3 - Medium - November 27, 2023

Mattermost fails to properly validate the "Show Full Name" option in a few endpoints in Mattermost Boards, allowing a member to get the full name of another user even if the Show Full Name option was disabled. 

Mattermost fails to check whether the 

CVE-2023-43754 4.3 - Medium - November 27, 2023

Mattermost fails to check whether the  Allow users to view archived channels  setting is enabled during permalink previews display, allowing members to view permalink previews of archived channels even if the Allow users to view archived channels setting is disabled. 

Mattermost fails to check if hardened mode is enabled when overriding the username and/or the icon when posting a post

CVE-2023-47865 4.3 - Medium - November 27, 2023

Mattermost fails to check if hardened mode is enabled when overriding the username and/or the icon when posting a post. If settings allowed integrations to override the username and profile picture when posting, a member could also override the username and icon when making a post even if the Hardened Mode setting was enabled

Mattermost fails to properly sanitize the request to /api/v4/redirect_location

CVE-2023-5969 5.3 - Medium - November 06, 2023

Mattermost fails to properly sanitize the request to /api/v4/redirect_location allowing an attacker, sending a specially crafted request to /api/v4/redirect_location, to fill up the memory due to caching large items.

Resource Exhaustion

Mattermost fails to properly sanitize the user object when updating the username

CVE-2023-5968 4.9 - Medium - November 06, 2023

Mattermost fails to properly sanitize the user object when updating the username, resulting in the password hash being included in the response body. 

Output Sanitization

Mattermost fails to properly validate requests to the Calls plugin

CVE-2023-5967 4.3 - Medium - November 06, 2023

Mattermost fails to properly validate requests to the Calls plugin, allowing an attacker sending a request without a User Agent header to cause a panic and crash the Calls plugin

Improper Check for Unusual or Exceptional Conditions

Mattermost fails to properly validate a RegExp built off the server URL path

CVE-2023-5876 5.3 - Medium - November 02, 2023

Mattermost fails to properly validate a RegExp built off the server URL path, allowing an attacker in control of an enrolled server to mount a Denial Of Service.

Mattermost Desktop fails to correctly handle permissions or prompt the user for consent on certain sensitive ones

CVE-2023-5875 5.3 - Medium - November 02, 2023

Mattermost Desktop fails to correctly handle permissions or prompt the user for consent on certain sensitive ones allowing media exploitation from a malicious mattermost server

Mattermost Mobile fails to limit the maximum number of Markdown elements in a post allowing an attacker to send a post with hundreds of emojis to a channel and freeze the mobile app of users when viewing

CVE-2023-5522 4.3 - Medium - October 17, 2023

Mattermost Mobile fails to limit the maximum number of Markdown elements in a post allowing an attacker to send a post with hundreds of emojis to a channel and freeze the mobile app of users when viewing that particular channel. 

Mattermost Desktop fails to set an appropriate log level during initial run after fresh installation resulting in logging all keystrokes including password entry being logged

CVE-2023-5339 5.5 - Medium - October 17, 2023

Mattermost Desktop fails to set an appropriate log level during initial run after fresh installation resulting in logging all keystrokes including password entry being logged. 

Insertion of Sensitive Information into Log File

Mattermost fails to deduplicate input IDs

CVE-2023-5333 6.5 - Medium - October 09, 2023

Mattermost fails to deduplicate input IDs allowing a simple user to cause the application to consume excessive resources and possibly crash by sending a specially crafted request to /api/v4/users/ids with multiple identical IDs.

Mattermost fails to properly check the creator of an attached file when adding the file to a draft post

CVE-2023-5331 5.3 - Medium - October 09, 2023

Mattermost fails to properly check the creator of an attached file when adding the file to a draft post, potentially exposing unauthorized file information.

AuthZ

Mattermost fails to enforce a limit for the size of the cache entry for OpenGraph data

CVE-2023-5330 7.5 - High - October 09, 2023

Mattermost fails to enforce a limit for the size of the cache entry for OpenGraph data allowing an attacker to send a specially crafted request to the /api/v4/opengraph filling the cache and turning the server unavailable.

Allocation of Resources Without Limits or Throttling

Mattermost fails to check the Show Full Name option at the /api/v4/teams/TEAM_ID/top/team_members endpoint

CVE-2023-5160 4.3 - Medium - October 02, 2023

Mattermost fails to check the Show Full Name option at the /api/v4/teams/TEAM_ID/top/team_members endpoint allowing a member to get the full name of another user even if the Show Full Name option was disabled

Mattermost fails to properly validate the permissions when soft deleting a team allowing a team member to soft delete other teams

CVE-2023-5195 5.4 - Medium - September 29, 2023

Mattermost fails to properly validate the permissions when soft deleting a team allowing a team member to soft delete other teams that they are not part of

AuthZ

Mattermost fails to properly validate permissions when demoting and deactivating a user

CVE-2023-5194 4.3 - Medium - September 29, 2023

Mattermost fails to properly validate permissions when demoting and deactivating a user allowing for a system/user manager to demote / deactivate another manager

AuthZ

Mattermost fails to properly check permissions when retrieving a post

CVE-2023-5193 2.7 - Low - September 29, 2023

Mattermost fails to properly check permissions when retrieving a post allowing for a System Role with the permission to manage channels to read the posts of a DM conversation.

AuthZ

Mattermost fails to properly verify the permissions when managing/updating a bot

CVE-2023-5159 2.7 - Low - September 29, 2023

Mattermost fails to properly verify the permissions when managing/updating a bot allowing a User Manager role with user edit permissions to manage/update bots.

AuthZ

Mattermost fails to enforce character limits in all possible notification props

CVE-2023-5196 6.5 - Medium - September 29, 2023

Mattermost fails to enforce character limits in all possible notification props allowing an attacker to send a really long value for a notification_prop resulting in the server consuming an abnormal quantity of computing resources and possibly becoming temporarily unavailable for its users.

Resource Exhaustion

Mattermost fails to restrict which parameters' values it takes from the request during signup

CVE-2023-4478 8.2 - High - August 25, 2023

Mattermost fails to restrict which parameters' values it takes from the request during signup allowing an attacker to register users as inactive, thus blocking them from later accessing Mattermost without the system admin activating their accounts.

Injection

Mattermost fails to sanitize post metadata during audit logging resulting in permalinks contents being logged

CVE-2023-4108 7.5 - High - August 11, 2023

Mattermost fails to sanitize post metadata during audit logging resulting in permalinks contents being logged

Insertion of Sensitive Information into Log File

Mattermost fails to properly validate the requesting user permissions when updating a system admin

CVE-2023-4107 6.5 - Medium - August 11, 2023

Mattermost fails to properly validate the requesting user permissions when updating a system admin, allowing a user manager to update a system admin's details such as email, first name and last name.

AuthZ

Mattermost fails to check if the requesting user is a guest before performing different actions to public playbooks

CVE-2023-4106 6.5 - Medium - August 11, 2023

Mattermost fails to check if the requesting user is a guest before performing different actions to public playbooks, resulting a guest being able to view, join, edit, export and archive public playbooks.

AuthZ

Mattermost fails to delete the attachments when deleting a message in a thread

CVE-2023-4105 4.3 - Medium - August 11, 2023

Mattermost fails to delete the attachments when deleting a message in a thread allowing a simple user to still be able to access and download the attachment of a deleted message

AuthZ

Mattermost iOS app fails to properly validate the server certificate while initializing the TLS connection

CVE-2023-3615 8.1 - High - July 17, 2023

Mattermost iOS app fails to properly validate the server certificate while initializing the TLS connection allowing a network attacker to intercept the WebSockets connection.

Improper Certificate Validation

Mattermost fails to properly validate a gif image file

CVE-2023-3614 3.3 - Low - July 17, 2023

Mattermost fails to properly validate a gif image file, allowing an attacker to consume a significant amount of server resources, making the server unresponsive for an extended period of time by linking to specially crafted image file.

Resource Exhaustion

Mattermost WelcomeBot plugin fails to to validate the membership status when inviting or adding users to channels

CVE-2023-3613 3.5 - Low - July 17, 2023

Mattermost WelcomeBot plugin fails to to validate the membership status when inviting or adding users to channels allowing guest accounts to be added or invited to channels by default.

AuthZ

Mattermost fails to properly validate markdown

CVE-2023-3593 6.5 - Medium - July 17, 2023

Mattermost fails to properly validate markdown, allowing an attacker to crash the server via a specially crafted markdown input.

Mattermost Boards fail to properly validate a board link

CVE-2023-3585 4.3 - Medium - July 17, 2023

Mattermost Boards fail to properly validate a board link, allowing an attacker to crash a channel by posting a specially crafted boards link.

Resource Exhaustion

Mattermost fails to invalidate previously generated password reset tokens when a new reset token was created.

CVE-2023-3591 8.2 - High - July 17, 2023

Mattermost fails to invalidate previously generated password reset tokens when a new reset token was created.

authentification

Mattermost fails to delete card attachments in Boards

CVE-2023-3590 7.5 - High - July 17, 2023

Mattermost fails to delete card attachments in Boards, allowing an attacker to access deleted attachments.

AuthZ

Mattermost fails to properly show information in the UI

CVE-2023-3587 2.7 - Low - July 17, 2023

Mattermost fails to properly show information in the UI, allowing a system admin to modify a board state allowing any user with a valid sharing link to join the board with editor access, without the UI showing the updated permissions.

AuthZ

Mattermost fails to disable public Boards after the "Enable Publicly-Shared Boards" configuration option is disabled

CVE-2023-3586 5.4 - Medium - July 17, 2023

Mattermost fails to disable public Boards after the "Enable Publicly-Shared Boards" configuration option is disabled, resulting in previously-shared public Boards to remain accessible.

AuthZ

Mattermost fails to properly check the authorization of POST /api/v4/teams when passing a team override scheme ID in the request, 

CVE-2023-3584 3.1 - Low - July 17, 2023

Mattermost fails to properly check the authorization of POST /api/v4/teams when passing a team override scheme ID in the request, allowing an authenticated attacker with knowledge of a Team Override Scheme ID to create a new team with said team override scheme.

AuthZ

Mattermost fails to verify channel membership when linking a board to a channel

CVE-2023-3582 4.3 - Medium - July 17, 2023

Mattermost fails to verify channel membership when linking a board to a channel allowing a low-privileged authenticated user to link a Board to a private channel they don't have access to, 

AuthZ

Mattermost fails to properly validate the origin of a websocket connection

CVE-2023-3581 8.1 - High - July 17, 2023

Mattermost fails to properly validate the origin of a websocket connection allowing a MITM attacker on Mattermost to access the websocket APIs.

Origin Validation Error

Mattermost fails to properly restrict requests to localhost/intranet during the interactive dialog, which could

CVE-2023-3577 4.3 - Medium - July 17, 2023

Mattermost fails to properly restrict requests to localhost/intranet during the interactive dialog, which could allow an attacker to perform a limited blind SSRF.

XSPA

Mattermost fails to unescape Markdown strings in a memory-efficient way

CVE-2023-2831 6.5 - Medium - June 16, 2023

Mattermost fails to unescape Markdown strings in a memory-efficient way, allowing an attacker to cause a Denial of Service by sending a message containing a large number of escaped characters.

Resource Exhaustion

Mattermost fails to sanitize code permalinks

CVE-2023-2797 6.5 - Medium - June 16, 2023

Mattermost fails to sanitize code permalinks, allowing an attacker to preview code from private repositories by posting a specially crafted permalink on a channel.

Injection

Mattermost fails to validate links on external websites when constructing a preview for a linked website

CVE-2023-2793 6.5 - Medium - June 16, 2023

Mattermost fails to validate links on external websites when constructing a preview for a linked website, allowing an attacker to cause a denial-of-service by a linking to a specially crafted webpage in a message.

Resource Exhaustion

Mattermost fails to sanitize ephemeral error messages

CVE-2023-2792 6.5 - Medium - June 16, 2023

Mattermost fails to sanitize ephemeral error messages, allowing an attacker to obtain arbitrary message contents by a specially crafted /groupmsg command.

Mattermost fails to properly truncate the postgres error log message of a search query failure

CVE-2023-2785 4.3 - Medium - June 16, 2023

Mattermost fails to properly truncate the postgres error log message of a search query failure allowing an attacker to cause the creation of large log files which can result in Denial of Service

Resource Exhaustion

Mattermost Apps Framework fails to verify

CVE-2023-2783 4.3 - Medium - June 16, 2023

Mattermost Apps Framework fails to verify that a secret provided in the incoming webhook request allowing an attacker to modify the contents of the post sent by the Apps.

AuthZ

Mattermost fails to verify if the requestor is a sysadmin or not, before

CVE-2023-2784 6.5 - Medium - June 16, 2023

Mattermost fails to verify if the requestor is a sysadmin or not, before allowing `install` requests to the Apps allowing a regular user send install requests to the Apps.

AuthZ

When creating a playbook run via the /dialog API, Mattermost fails to validate all parameters

CVE-2023-2791 4.3 - Medium - June 16, 2023

When creating a playbook run via the /dialog API, Mattermost fails to validate all parameters, allowing an authenticated attacker to edit an arbitrary channel post.

AuthZ

Mattermost fails to check if an admin user account active after an oauth2 flow is started

CVE-2023-2788 6.5 - Medium - June 16, 2023

Mattermost fails to check if an admin user account active after an oauth2 flow is started, allowing an attacker with admin privileges to retain persistent access to Mattermost by obtaining an oauth2 access token while the attacker's account is deactivated.

Insufficient Session Expiration

Mattermost fails to check channel membership when accessing message threads

CVE-2023-2787 6.5 - Medium - June 16, 2023

Mattermost fails to check channel membership when accessing message threads, allowing an attacker to access arbitrary posts by using the message threads API.

AuthZ

Mattermost fails to properly check the permissions when executing commands

CVE-2023-2786 4.3 - Medium - June 16, 2023

Mattermost fails to properly check the permissions when executing commands allowing a member with no permissions to post a message in a channel to actually post it by executing channel commands.

AuthZ

Mattermost fails to normalize UTF confusable characters when determining if a preview should be generated for a hyperlink

CVE-2023-2808 5.3 - Medium - May 29, 2023

Mattermost fails to normalize UTF confusable characters when determining if a preview should be generated for a hyperlink, allowing an attacker to trigger link preview on a disallowed domain using a specially crafted link.

Mattermost Sever fails to redact the DB username and password before emitting an application log during server initialization

CVE-2023-2514 7.5 - High - May 12, 2023

Mattermost Sever fails to redact the DB username and password before emitting an application log during server initialization. 

Insertion of Sensitive Information into Log File

Mattermost fails to restrict a user with permissions to edit other users and to create personal access tokens

CVE-2023-2515 8.8 - High - May 12, 2023

Mattermost fails to restrict a user with permissions to edit other users and to create personal access tokens from elevating their privileges to system admin

AuthZ

Mattermost Desktop App fails to validate a mattermost server redirection and navigates to an arbitrary website

CVE-2023-2000 5.4 - Medium - May 02, 2023

Mattermost Desktop App fails to validate a mattermost server redirection and navigates to an arbitrary website

Open Redirect

When archiving a team, Mattermost fails to sanitize the related Websocket event sent to currently connected clients

CVE-2023-2281 4.3 - Medium - April 25, 2023

When archiving a team, Mattermost fails to sanitize the related Websocket event sent to currently connected clients. This allows the clients to see the name, display name, description, and other data about the archived team.

Mattermost fails to invalidate existing authorization codes when deauthorizing an OAuth2 app

CVE-2023-2193 9.1 - Critical - April 20, 2023

Mattermost fails to invalidate existing authorization codes when deauthorizing an OAuth2 app, allowing an attacker possessing an authorization code to generate an access token.

AuthZ

Mattermost fails to redact

CVE-2023-1831 7.5 - High - April 17, 2023

Mattermost fails to redact from audit logs the user password during user creation and the user password hash in other operations if the experimental audit logging configuration was enabled (ExperimentalAuditSettings section in config).

Cleartext Transmission of Sensitive Information

Mattermost allows an attacker to request a preview of an existing message when creating a new message

CVE-2023-1777 5.3 - Medium - March 31, 2023

Mattermost allows an attacker to request a preview of an existing message when creating a new message via the createPost API call, disclosing the contents of the linked message.

Exposure of Resource to Wrong Sphere

Boards in Mattermost

CVE-2023-1776 5.4 - Medium - March 31, 2023

Boards in Mattermost allows an attacker to upload a malicious SVG image file as an attachment to a card and share it using a direct link to the file.

XSS

When running in a High Availability configuration

CVE-2023-1775 6.5 - Medium - March 31, 2023

When running in a High Availability configuration, Mattermost fails to sanitize some of the user_updated and post_deleted events broadcast to all users, leading to disclosure of sensitive information to some of the users with currently connected Websocket clients.

Exposure of Resource to Wrong Sphere

When processing an email invite to a private channel on a team, Mattermost fails to validate the inviter's permission to

CVE-2023-1774 5.4 - Medium - March 31, 2023

When processing an email invite to a private channel on a team, Mattermost fails to validate the inviter's permission to that channel, allowing an attacker to invite themselves to a private channel.

AuthZ

Mattermost fails to check the "Show Full Name" setting when rendering the result for the /plugins/focalboard/api/v2/users API call

CVE-2023-1562 4.3 - Medium - March 22, 2023

Mattermost fails to check the "Show Full Name" setting when rendering the result for the /plugins/focalboard/api/v2/users API call, allowing an attacker to learn the full name of a board owner.

Exposure of Resource to Wrong Sphere

A reflected cross-site scripting vulnerability in the OAuth flow completion endpoints in Mattermost

CVE-2023-1421 6.1 - Medium - March 15, 2023

A reflected cross-site scripting vulnerability in the OAuth flow completion endpoints in Mattermost allows an attacker to send AJAX requests on behalf of the victim via sharing a crafted link with a malicious state parameter.

XSS

Mattermost fails to honor the ShowEmailAddress setting when constructing a response to the /api/v4/users/me/teams API endpoint

CVE-2023-27266 2.7 - Low - February 27, 2023

Mattermost fails to honor the ShowEmailAddress setting when constructing a response to the /api/v4/users/me/teams API endpoint, allowing an attacker with team admin privileges to learn the team owner's email address in the response.

Information Disclosure

A missing permissions check in Mattermost Playbooks in Mattermost

CVE-2023-27264 6.5 - Medium - February 27, 2023

A missing permissions check in Mattermost Playbooks in Mattermost allows an attacker to modify a playbook via the /plugins/playbooks/api/v0/playbooks/[playbookID] API.

AuthZ

Mattermost fails to honor the ShowEmailAddress setting when constructing a response to the "Regenerate Invite Id" API endpoint

CVE-2023-27265 2.7 - Low - February 27, 2023

Mattermost fails to honor the ShowEmailAddress setting when constructing a response to the "Regenerate Invite Id" API endpoint, allowing an attacker with team admin privileges to learn the team owner's email address in the response.

Exposure of Resource to Wrong Sphere

A missing permissions check in the /plugins/playbooks/api/v0/runs API in Mattermost

CVE-2023-27263 6.5 - Medium - February 27, 2023

A missing permissions check in the /plugins/playbooks/api/v0/runs API in Mattermost allows an attacker to list and view playbooks belonging to a team they are not a member of.

AuthZ

A denial-of-service vulnerability in the Mattermost

CVE-2022-4045 6.5 - Medium - November 23, 2022

A denial-of-service vulnerability in the Mattermost allows an authenticated user to crash the server via multiple requests to one of the API endpoints which could fetch a large amount of data.

Allocation of Resources Without Limits or Throttling

A denial-of-service vulnerability in Mattermost

CVE-2022-4044 6.5 - Medium - November 23, 2022

A denial-of-service vulnerability in Mattermost allows an authenticated user to crash the server via multiple large autoresponder messages.

Allocation of Resources Without Limits or Throttling

A denial-of-service vulnerability in the Mattermost Playbooks plugin

CVE-2022-4019 6.5 - Medium - November 23, 2022

A denial-of-service vulnerability in the Mattermost Playbooks plugin allows an authenticated user to crash the server via multiple large requests to one of the Playbooks API endpoints.

Allocation of Resources Without Limits or Throttling

Mattermost version 7.1.x and earlier fails to sufficiently process a specifically crafted GIF file when it is uploaded while drafting a post, which

CVE-2022-3257 6.5 - Medium - September 23, 2022

Mattermost version 7.1.x and earlier fails to sufficiently process a specifically crafted GIF file when it is uploaded while drafting a post, which allows authenticated users to cause resource exhaustion while processing the file, resulting in server-side Denial of Service.

Unrestricted File Upload

Mattermost version 7.0.x and earlier fails to sufficiently limit the in-memory sizes of concurrently uploaded JPEG images, which

CVE-2022-3147 6.5 - Medium - September 09, 2022

Mattermost version 7.0.x and earlier fails to sufficiently limit the in-memory sizes of concurrently uploaded JPEG images, which allows authenticated users to cause resource exhaustion on specific system configurations, resulting in server-side Denial of Service.

Allocation of Resources Without Limits or Throttling

Unrestricted information disclosure of all users in Mattermost version 6.7.0 and earlier

CVE-2022-2401 6.5 - Medium - July 14, 2022

Unrestricted information disclosure of all users in Mattermost version 6.7.0 and earlier allows team members to access some sensitive information by directly accessing the APIs.

Information Disclosure

The Guest account feature in Mattermost version 6.7.0 and earlier fails to properly restrict the permissions, which

CVE-2022-2408 4.3 - Medium - July 14, 2022

The Guest account feature in Mattermost version 6.7.0 and earlier fails to properly restrict the permissions, which allows a guest user to fetch a list of all public channels in the team, in spite of not being part of those channels.

AuthZ

The legacy Slack import feature in Mattermost version 6.7.0 and earlier fails to properly limit the sizes of imported files, which

CVE-2022-2406 6.5 - Medium - July 14, 2022

The legacy Slack import feature in Mattermost version 6.7.0 and earlier fails to properly limit the sizes of imported files, which allows an authenticated attacker to crash the server by importing large files via the Slack import REST API.

Allocation of Resources Without Limits or Throttling

Incorrect default configuration for trusted IP header in Mattermost version 6.7.0 and earlier

CVE-2022-2366 5.3 - Medium - July 12, 2022

Incorrect default configuration for trusted IP header in Mattermost version 6.7.0 and earlier allows attacker to bypass some of the rate limitations in place or use manipulated IPs for audit logging via manipulating the request headers.

Incorrect Default Permissions

Uncontrolled resource consumption in Mattermost version 6.6.0 and earlier

CVE-2022-1982 6.5 - Medium - June 02, 2022

Uncontrolled resource consumption in Mattermost version 6.6.0 and earlier allows an authenticated attacker to crash the server via a crafted SVG attachment on a post.

Resource Exhaustion

Built by Foundeo Inc., with data from the National Vulnerability Database (NVD), Icons by Icons8. Privacy Policy. Use of this site is governed by the Legal Terms
Disclaimer
CONTENT ON THIS WEBSITE IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. Always check with your vendor for the most up to date, and accurate information.