Mattermost Server Mattermost Server

Do you want an email whenever new security vulnerabilities are reported in Mattermost Server?

By the Year

In 2024 there have been 7 vulnerabilities in Mattermost Server with an average score of 4.2 out of ten. Last year Mattermost Server had 37 security vulnerabilities published. Right now, Mattermost Server is on track to have less security vulnerabilities in 2024 than it did last year. Last year, the average CVE base score was greater by 1.63

Year Vulnerabilities Average Score
2024 7 4.16
2023 37 5.79
2022 11 6.32
2021 2 5.55
2020 1 8.80
2019 0 0.00
2018 0 0.00

It may take a day or so for new Mattermost Server vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent Mattermost Server Security Vulnerabilities

Mattermost fails to check if a custom emoji reaction exists when sending it to a post and to limit the amount of custom emojis

CVE-2024-1402 4.3 - Medium - February 09, 2024

Mattermost fails to check if a custom emoji reaction exists when sending it to a post and to limit the amount of custom emojis allowed to be added in a post, allowing an attacker sending a huge amount of non-existent custom emojis in a post to crash the mobile app of a user seeing the post. 

Resource Exhaustion

Mattermost Jira Plugin fails to protect against logout CSRF allowing an attacker to post a specially crafted message

CVE-2024-23319 3.5 - Low - February 09, 2024

Mattermost Jira Plugin fails to protect against logout CSRF allowing an attacker to post a specially crafted message that would disconnect a user's Jira connection in Mattermost only by viewing the message.

Session Riding

Mattermost Jira Plugin handling subscriptions fails to check the security level of an incoming issue or limit it based on the user who created the subscription resulting in registered users on Jira being able to create webhooks

CVE-2024-24774 4.1 - Medium - February 09, 2024

Mattermost Jira Plugin handling subscriptions fails to check the security level of an incoming issue or limit it based on the user who created the subscription resulting in registered users on Jira being able to create webhooks that give them access to all Jira issues.

AuthZ

Mattermost fails to check the required permissions in the POST /api/v4/channels/stats/member_count API resulting in channel member counts being leaked to a user without permissions.

CVE-2024-24776 4.3 - Medium - February 09, 2024

Mattermost fails to check the required permissions in the POST /api/v4/channels/stats/member_count API resulting in channel member counts being leaked to a user without permissions.

Mattermost fails to properly verify the permissions needed for viewing archived public channels,  

CVE-2023-47858 4.3 - Medium - January 02, 2024

Mattermost fails to properly verify the permissions needed for viewing archived public channels,  allowing a member of one team to get details about the archived public channels of another team via the GET /api/v4/teams/<team-id>/channels/deleted endpoint.

Mattermost fails to scope the WebSocket response around notified users to a each user separately resulting in the WebSocket broadcasting the information about who was notified about a post to everyone else in the channel.

CVE-2023-48732 4.3 - Medium - January 02, 2024

Mattermost fails to scope the WebSocket response around notified users to a each user separately resulting in the WebSocket broadcasting the information about who was notified about a post to everyone else in the channel.

Mattermost fails to update the permissions of the current session for a user who was just demoted to guest

CVE-2023-50333 4.3 - Medium - January 02, 2024

Mattermost fails to update the permissions of the current session for a user who was just demoted to guest, allowing freshly demoted guests to change group names.

Mattermost version 8.1.6 and earlier fails to sanitize channel mention data in posts, which

CVE-2023-7113 6.1 - Medium - December 29, 2023

Mattermost version 8.1.6 and earlier fails to sanitize channel mention data in posts, which allows an attacker to inject markup in the web client.

XSS

Mattermost fails to perform correct authorization checks when creating a playbook action

CVE-2023-6727 4.3 - Medium - December 12, 2023

Mattermost fails to perform correct authorization checks when creating a playbook action, allowing users without access to the playbook to create playbook actions. If the playbook action created is to post a message in a channel based on specific keywords in a post, some playbook information, like the name, can be leaked. 

Mattermost fails to check whether a user is a guest when updating the tasks of a private playbook run

CVE-2023-49874 4.3 - Medium - December 12, 2023

Mattermost fails to check whether a user is a guest when updating the tasks of a private playbook run allowing a guest to update the tasks of a private playbook run if they know the run ID.

Mattermost fails to handle a null request body in the /add endpoint, allowing a simple member to send a request with null request body to

CVE-2023-49809 6.5 - Medium - December 12, 2023

Mattermost fails to handle a null request body in the /add endpoint, allowing a simple member to send a request with null request body to that endpoint and make it crash. After a few repetitions, the plugin is disabled. 

Resource Exhaustion

Mattermost fails to validate the type of the "reminder" body request parameter

CVE-2023-49607 7.5 - High - December 12, 2023

Mattermost fails to validate the type of the "reminder" body request parameter allowing an attacker to crash the Playbook Plugin when updating the status dialog.

Improper Check for Unusual or Exceptional Conditions

Mattermost fails to perform authorization checks in the /plugins/playbooks/api/v0/runs/add-to-timeline-dialog endpoint of the Playbooks plugin

CVE-2023-46701 5.3 - Medium - December 12, 2023

Mattermost fails to perform authorization checks in the /plugins/playbooks/api/v0/runs/add-to-timeline-dialog endpoint of the Playbooks plugin allowing an attacker to get limited information about a post if they know the post ID

Insecure Direct Object Reference / IDOR

Mattermost fails to validate if a relative path is passed in /plugins/playbooks/api/v0/telemetry/run/<telem_run_id> as a telemetry run ID, allowing an attacker to use a path traversal payload

CVE-2023-45316 8.8 - High - December 12, 2023

Mattermost fails to validate if a relative path is passed in /plugins/playbooks/api/v0/telemetry/run/<telem_run_id> as a telemetry run ID, allowing an attacker to use a path traversal payload that points to a different endpoint leading to a CSRF attack.

Session Riding

Mattermost fails to validate team membership when a user attempts to access a playbook

CVE-2023-6547 5.4 - Medium - December 12, 2023

Mattermost fails to validate team membership when a user attempts to access a playbook, allowing a user with permissions to a playbook but no permissions to the team the playbook is on to access and modify the playbook. This can happen if the user was once a member of the team, got permissions to the playbook and was then removed from the team. 

Mattermost fails to to check the length when setting the title in a run checklist in Playbooks

CVE-2023-45847 7.5 - High - December 12, 2023

Mattermost fails to to check the length when setting the title in a run checklist in Playbooks, allowing an attacker to send a specially crafted request and crash the Playbooks plugin

Resource Exhaustion

Mattermost webapp fails to validate route parameters in/<TEAM_NAME>/channels/<CHANNEL_NAME> 

CVE-2023-6458 9.8 - Critical - December 06, 2023

Mattermost webapp fails to validate route parameters in/<TEAM_NAME>/channels/<CHANNEL_NAME> allowing an attacker to perform a client-side path traversal.

Directory traversal

Mattermost is grouping calls in the /metrics endpoint by id and reports that id in the response

CVE-2023-6459 5.3 - Medium - December 06, 2023

Mattermost is grouping calls in the /metrics endpoint by id and reports that id in the response. Since this id is the channelID, the public /metrics endpoint is revealing channelIDs.

Mattermost fails to enforce a limit for the size of the cache entry for OpenGraph data

CVE-2023-5330 7.5 - High - October 09, 2023

Mattermost fails to enforce a limit for the size of the cache entry for OpenGraph data allowing an attacker to send a specially crafted request to the /api/v4/opengraph filling the cache and turning the server unavailable.

Allocation of Resources Without Limits or Throttling

Mattermost fails to properly check the creator of an attached file when adding the file to a draft post

CVE-2023-5331 5.3 - Medium - October 09, 2023

Mattermost fails to properly check the creator of an attached file when adding the file to a draft post, potentially exposing unauthorized file information.

AuthZ

Mattermost fails to deduplicate input IDs

CVE-2023-5333 6.5 - Medium - October 09, 2023

Mattermost fails to deduplicate input IDs allowing a simple user to cause the application to consume excessive resources and possibly crash by sending a specially crafted request to /api/v4/users/ids with multiple identical IDs.

Mattermost fails to restrict which parameters' values it takes from the request during signup

CVE-2023-4478 8.2 - High - August 25, 2023

Mattermost fails to restrict which parameters' values it takes from the request during signup allowing an attacker to register users as inactive, thus blocking them from later accessing Mattermost without the system admin activating their accounts.

Injection

Mattermost fails to properly validate markdown

CVE-2023-3593 6.5 - Medium - July 17, 2023

Mattermost fails to properly validate markdown, allowing an attacker to crash the server via a specially crafted markdown input.

Mattermost Boards fail to properly validate a board link

CVE-2023-3585 4.3 - Medium - July 17, 2023

Mattermost Boards fail to properly validate a board link, allowing an attacker to crash a channel by posting a specially crafted boards link.

Resource Exhaustion

Mattermost fails to invalidate previously generated password reset tokens when a new reset token was created.

CVE-2023-3591 8.2 - High - July 17, 2023

Mattermost fails to invalidate previously generated password reset tokens when a new reset token was created.

authentification

Mattermost fails to delete card attachments in Boards

CVE-2023-3590 7.5 - High - July 17, 2023

Mattermost fails to delete card attachments in Boards, allowing an attacker to access deleted attachments.

AuthZ

Mattermost fails to properly show information in the UI

CVE-2023-3587 2.7 - Low - July 17, 2023

Mattermost fails to properly show information in the UI, allowing a system admin to modify a board state allowing any user with a valid sharing link to join the board with editor access, without the UI showing the updated permissions.

AuthZ

Mattermost fails to disable public Boards after the "Enable Publicly-Shared Boards" configuration option is disabled

CVE-2023-3586 5.4 - Medium - July 17, 2023

Mattermost fails to disable public Boards after the "Enable Publicly-Shared Boards" configuration option is disabled, resulting in previously-shared public Boards to remain accessible.

AuthZ

Mattermost fails to properly check the authorization of POST /api/v4/teams when passing a team override scheme ID in the request, 

CVE-2023-3584 3.1 - Low - July 17, 2023

Mattermost fails to properly check the authorization of POST /api/v4/teams when passing a team override scheme ID in the request, allowing an authenticated attacker with knowledge of a Team Override Scheme ID to create a new team with said team override scheme.

AuthZ

Mattermost fails to verify channel membership when linking a board to a channel

CVE-2023-3582 4.3 - Medium - July 17, 2023

Mattermost fails to verify channel membership when linking a board to a channel allowing a low-privileged authenticated user to link a Board to a private channel they don't have access to, 

AuthZ

Mattermost fails to properly validate the origin of a websocket connection

CVE-2023-3581 8.1 - High - July 17, 2023

Mattermost fails to properly validate the origin of a websocket connection allowing a MITM attacker on Mattermost to access the websocket APIs.

Origin Validation Error

Mattermost fails to properly restrict requests to localhost/intranet during the interactive dialog, which could

CVE-2023-3577 4.3 - Medium - July 17, 2023

Mattermost fails to properly restrict requests to localhost/intranet during the interactive dialog, which could allow an attacker to perform a limited blind SSRF.

XSPA

Mattermost WelcomeBot plugin fails to to validate the membership status when inviting or adding users to channels

CVE-2023-3613 3.5 - Low - July 17, 2023

Mattermost WelcomeBot plugin fails to to validate the membership status when inviting or adding users to channels allowing guest accounts to be added or invited to channels by default.

AuthZ

Mattermost fails to properly validate a gif image file

CVE-2023-3614 3.3 - Low - July 17, 2023

Mattermost fails to properly validate a gif image file, allowing an attacker to consume a significant amount of server resources, making the server unresponsive for an extended period of time by linking to specially crafted image file.

Resource Exhaustion

Mattermost fails to restrict a user with permissions to edit other users and to create personal access tokens

CVE-2023-2515 8.8 - High - May 12, 2023

Mattermost fails to restrict a user with permissions to edit other users and to create personal access tokens from elevating their privileges to system admin

AuthZ

When archiving a team, Mattermost fails to sanitize the related Websocket event sent to currently connected clients

CVE-2023-2281 4.3 - Medium - April 25, 2023

When archiving a team, Mattermost fails to sanitize the related Websocket event sent to currently connected clients. This allows the clients to see the name, display name, description, and other data about the archived team.

Mattermost fails to redact

CVE-2023-1831 7.5 - High - April 17, 2023

Mattermost fails to redact from audit logs the user password during user creation and the user password hash in other operations if the experimental audit logging configuration was enabled (ExperimentalAuditSettings section in config).

Cleartext Transmission of Sensitive Information

When processing an email invite to a private channel on a team, Mattermost fails to validate the inviter's permission to

CVE-2023-1774 5.4 - Medium - March 31, 2023

When processing an email invite to a private channel on a team, Mattermost fails to validate the inviter's permission to that channel, allowing an attacker to invite themselves to a private channel.

AuthZ

When running in a High Availability configuration

CVE-2023-1775 6.5 - Medium - March 31, 2023

When running in a High Availability configuration, Mattermost fails to sanitize some of the user_updated and post_deleted events broadcast to all users, leading to disclosure of sensitive information to some of the users with currently connected Websocket clients.

Exposure of Resource to Wrong Sphere

Boards in Mattermost

CVE-2023-1776 5.4 - Medium - March 31, 2023

Boards in Mattermost allows an attacker to upload a malicious SVG image file as an attachment to a card and share it using a direct link to the file.

XSS

Mattermost allows an attacker to request a preview of an existing message when creating a new message

CVE-2023-1777 5.3 - Medium - March 31, 2023

Mattermost allows an attacker to request a preview of an existing message when creating a new message via the createPost API call, disclosing the contents of the linked message.

Exposure of Resource to Wrong Sphere

A reflected cross-site scripting vulnerability in the OAuth flow completion endpoints in Mattermost

CVE-2023-1421 6.1 - Medium - March 15, 2023

A reflected cross-site scripting vulnerability in the OAuth flow completion endpoints in Mattermost allows an attacker to send AJAX requests on behalf of the victim via sharing a crafted link with a malicious state parameter.

XSS

Mattermost fails to honor the ShowEmailAddress setting when constructing a response to the "Regenerate Invite Id" API endpoint

CVE-2023-27265 2.7 - Low - February 27, 2023

Mattermost fails to honor the ShowEmailAddress setting when constructing a response to the "Regenerate Invite Id" API endpoint, allowing an attacker with team admin privileges to learn the team owner's email address in the response.

Exposure of Resource to Wrong Sphere

Mattermost fails to honor the ShowEmailAddress setting when constructing a response to the /api/v4/users/me/teams API endpoint

CVE-2023-27266 2.7 - Low - February 27, 2023

Mattermost fails to honor the ShowEmailAddress setting when constructing a response to the /api/v4/users/me/teams API endpoint, allowing an attacker with team admin privileges to learn the team owner's email address in the response.

Information Disclosure

Mattermost version 7.1.x and earlier fails to sufficiently process a specifically crafted GIF file when it is uploaded while drafting a post, which

CVE-2022-3257 6.5 - Medium - September 23, 2022

Mattermost version 7.1.x and earlier fails to sufficiently process a specifically crafted GIF file when it is uploaded while drafting a post, which allows authenticated users to cause resource exhaustion while processing the file, resulting in server-side Denial of Service.

Unrestricted File Upload

Mattermost version 7.0.x and earlier fails to sufficiently limit the in-memory sizes of concurrently uploaded JPEG images, which

CVE-2022-3147 6.5 - Medium - September 09, 2022

Mattermost version 7.0.x and earlier fails to sufficiently limit the in-memory sizes of concurrently uploaded JPEG images, which allows authenticated users to cause resource exhaustion on specific system configurations, resulting in server-side Denial of Service.

Allocation of Resources Without Limits or Throttling

Unrestricted information disclosure of all users in Mattermost version 6.7.0 and earlier

CVE-2022-2401 6.5 - Medium - July 14, 2022

Unrestricted information disclosure of all users in Mattermost version 6.7.0 and earlier allows team members to access some sensitive information by directly accessing the APIs.

Information Disclosure

Incorrect default configuration for trusted IP header in Mattermost version 6.7.0 and earlier

CVE-2022-2366 5.3 - Medium - July 12, 2022

Incorrect default configuration for trusted IP header in Mattermost version 6.7.0 and earlier allows attacker to bypass some of the rate limitations in place or use manipulated IPs for audit logging via manipulating the request headers.

Incorrect Default Permissions

Uncontrolled resource consumption in Mattermost version 6.6.0 and earlier

CVE-2022-1982 6.5 - Medium - June 02, 2022

Uncontrolled resource consumption in Mattermost version 6.6.0 and earlier allows an authenticated attacker to crash the server via a crafted SVG attachment on a post.

Resource Exhaustion

Mattermost 6.4.x and earlier fails to properly invalidate pending email invitations when the action is performed from the system console, which

CVE-2022-1385 4.6 - Medium - April 19, 2022

Mattermost 6.4.x and earlier fails to properly invalidate pending email invitations when the action is performed from the system console, which allows accidentally invited users to join the workspace and access information from the public teams and channels.

Exposure of Resource to Wrong Sphere

Mattermost version 6.4.x and earlier fails to properly check the plugin version when a plugin is installed from the Marketplace, which

CVE-2022-1384 8.8 - High - April 19, 2022

Mattermost version 6.4.x and earlier fails to properly check the plugin version when a plugin is installed from the Marketplace, which allows an authenticated and an authorized user to install and exploit an old plugin version from the Marketplace which might have known vulnerabilities.

AuthZ

The image proxy component in Mattermost version 6.4.1 and earlier allocates memory for multiple copies of a proxied image, which

CVE-2022-1337 6.5 - Medium - April 13, 2022

The image proxy component in Mattermost version 6.4.1 and earlier allocates memory for multiple copies of a proxied image, which allows an authenticated attacker to crash the server via links to very large image files.

Allocation of Resources Without Limits or Throttling

One of the API in Mattermost version 6.4.1 and earlier fails to properly protect the permissions, which

CVE-2022-1332 4.3 - Medium - April 13, 2022

One of the API in Mattermost version 6.4.1 and earlier fails to properly protect the permissions, which allows the authenticated members with restricted custom admin role to bypass the restrictions and view the server logs and server config.json file contents.

Improper Privilege Management

A call stack overflow bug in the SAML login feature in Mattermost server in versions up to and including 6.3.2

CVE-2022-0903 7.5 - High - March 10, 2022

A call stack overflow bug in the SAML login feature in Mattermost server in versions up to and including 6.3.2 allows an attacker to crash the server via submitting a maliciously crafted POST body.

Memory Corruption

A stack overflow bug in the document extractor in Mattermost Server in versions up to and including 6.3.2

CVE-2022-0904 6.5 - Medium - March 10, 2022

A stack overflow bug in the document extractor in Mattermost Server in versions up to and including 6.3.2 allows an attacker to crash the server via submitting a maliciously crafted Apple Pages document.

Memory Corruption

Mattermost 6.0 and earlier fails to sufficiently validate the email address during registration, which

CVE-2021-37862 5.4 - Medium - December 17, 2021

Mattermost 6.0 and earlier fails to sufficiently validate the email address during registration, which allows attackers to trick users into signing up using attacker-controlled email addresses via crafted invitation token.

Improper Check for Unusual or Exceptional Conditions

Mattermost 6.0 and earlier fails to sufficiently validate parameters during post creation, which

CVE-2021-37863 5.7 - Medium - December 17, 2021

Mattermost 6.0 and earlier fails to sufficiently validate parameters during post creation, which allows authenticated attackers to cause a client-side crash of the web application via a maliciously crafted post.

Improper Input Validation

An issue was discovered in Mattermost Server before 5.18.0, 5.17.2, 5.16.4, 5.15.4, and 5.9.7

CVE-2019-20841 8.8 - High - June 19, 2020

An issue was discovered in Mattermost Server before 5.18.0, 5.17.2, 5.16.4, 5.15.4, and 5.9.7. CSRF can sometimes occur via a crafted web site for account takeover attacks.

Session Riding

An issue was discovered in Mattermost Server before 5.18.0, 5.17.2, 5.16.4, 5.15.4, and 5.9.7

CVE-2019-20841 8.8 - High - June 19, 2020

An issue was discovered in Mattermost Server before 5.18.0, 5.17.2, 5.16.4, 5.15.4, and 5.9.7. CSRF can sometimes occur via a crafted web site for account takeover attacks.

Session Riding

An issue was discovered in Mattermost Server before 5.18.0, 5.17.2, 5.16.4, 5.15.4, and 5.9.7

CVE-2019-20841 8.8 - High - June 19, 2020

An issue was discovered in Mattermost Server before 5.18.0, 5.17.2, 5.16.4, 5.15.4, and 5.9.7. CSRF can sometimes occur via a crafted web site for account takeover attacks.

Session Riding

An issue was discovered in Mattermost Server before 5.18.0, 5.17.2, 5.16.4, 5.15.4, and 5.9.7

CVE-2019-20841 8.8 - High - June 19, 2020

An issue was discovered in Mattermost Server before 5.18.0, 5.17.2, 5.16.4, 5.15.4, and 5.9.7. CSRF can sometimes occur via a crafted web site for account takeover attacks.

Session Riding

An issue was discovered in Mattermost Server before 5.18.0, 5.17.2, 5.16.4, 5.15.4, and 5.9.7

CVE-2019-20841 8.8 - High - June 19, 2020

An issue was discovered in Mattermost Server before 5.18.0, 5.17.2, 5.16.4, 5.15.4, and 5.9.7. CSRF can sometimes occur via a crafted web site for account takeover attacks.

Session Riding

An issue was discovered in Mattermost Server before 5.18.0, 5.17.2, 5.16.4, 5.15.4, and 5.9.7

CVE-2019-20841 8.8 - High - June 19, 2020

An issue was discovered in Mattermost Server before 5.18.0, 5.17.2, 5.16.4, 5.15.4, and 5.9.7. CSRF can sometimes occur via a crafted web site for account takeover attacks.

Session Riding

An issue was discovered in Mattermost Server before 5.18.0, 5.17.2, 5.16.4, 5.15.4, and 5.9.7

CVE-2019-20841 8.8 - High - June 19, 2020

An issue was discovered in Mattermost Server before 5.18.0, 5.17.2, 5.16.4, 5.15.4, and 5.9.7. CSRF can sometimes occur via a crafted web site for account takeover attacks.

Session Riding

An issue was discovered in Mattermost Server before 5.18.0, 5.17.2, 5.16.4, 5.15.4, and 5.9.7

CVE-2019-20841 8.8 - High - June 19, 2020

An issue was discovered in Mattermost Server before 5.18.0, 5.17.2, 5.16.4, 5.15.4, and 5.9.7. CSRF can sometimes occur via a crafted web site for account takeover attacks.

Session Riding

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for Mattermost Server or by Mattermost? Click the Watch button to subscribe.

Mattermost
Vendor

subscribe