Mattermost Mattermost

Do you want an email whenever new security vulnerabilities are reported in Mattermost?

By the Year

In 2024 there have been 0 vulnerabilities in Mattermost . Last year Mattermost had 42 security vulnerabilities published. Right now, Mattermost is on track to have less security vulnerabilities in 2024 than it did last year.

Year Vulnerabilities Average Score
2024 0 0.00
2023 42 5.65
2022 10 5.93
2021 3 6.57
2020 0 0.00
2019 0 0.00
2018 0 0.00

It may take a day or so for new Mattermost vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent Mattermost Security Vulnerabilities

Mattermost version 2.10.0 and earlier fails to sanitize deeplink paths, which

CVE-2023-7114 8.8 - High - December 29, 2023

Mattermost version 2.10.0 and earlier fails to sanitize deeplink paths, which allows an attacker to perform CSRF attacks against the server.

Directory traversal

Mattermost fails to check whether the 

CVE-2023-43754 4.3 - Medium - November 27, 2023

Mattermost fails to check whether the  Allow users to view archived channels  setting is enabled during permalink previews display, allowing members to view permalink previews of archived channels even if the Allow users to view archived channels setting is disabled. 

Mattermost fails to properly validate the "Show Full Name" option in a few endpoints in Mattermost Boards

CVE-2023-45223 4.3 - Medium - November 27, 2023

Mattermost fails to properly validate the "Show Full Name" option in a few endpoints in Mattermost Boards, allowing a member to get the full name of another user even if the Show Full Name option was disabled. 

Mattermost fails to properly check a redirect URL parameter

CVE-2023-47168 6.1 - Medium - November 27, 2023

Mattermost fails to properly check a redirect URL parameter allowing for an open redirect was possible when the user clicked "Back to Mattermost" after providing a invalid custom url scheme in /oauth/{service}/mobile_login?redirect_to=

Open Redirect

Mattermost fails to limit the amount of data extracted from compressed archives during board import in Mattermost Boards 

CVE-2023-48268 7.5 - High - November 27, 2023

Mattermost fails to limit the amount of data extracted from compressed archives during board import in Mattermost Boards allowing an attacker to consume excessive resources, possibly leading to Denial of Service, by importing a board using a specially crafted zip (zip bomb).

Resource Exhaustion

Mattermost fails to limit the log size of server logs

CVE-2023-48369 5.3 - Medium - November 27, 2023

Mattermost fails to limit the log size of server logs allowing an attacker sending specially crafted requests to different endpoints to potentially overflow the log.

Resource Exhaustion

Mattermost fails to perform proper authorization in the /plugins/focalboard/api/v2/users endpoint

CVE-2023-6202 4.3 - Medium - November 27, 2023

Mattermost fails to perform proper authorization in the /plugins/focalboard/api/v2/users endpoint allowing an attacker who is a guest user and knows the ID of another user to get their information (e.g. name, surname, nickname) via Mattermost Boards.

Mattermost fails to properly limit the characters

CVE-2023-40703 7.5 - High - November 27, 2023

Mattermost fails to properly limit the characters allowed in different fields of a block in Mattermost Boards allowing a attacker to consume excessive resources, possibly leading to Denial of Service, by patching the field of a block using a specially crafted string. 

Resource Exhaustion

Mattermost fails to use  innerText / textContent when setting the channel name in the webapp during autocomplete, allowing an attacker to inject HTML to a victim's page by create a channel name

CVE-2023-35075 5.4 - Medium - November 27, 2023

Mattermost fails to use  innerText / textContent when setting the channel name in the webapp during autocomplete, allowing an attacker to inject HTML to a victim's page by create a channel name that is valid HTML. No XSS is possible though. 

Injection

Mattermost fails to check if hardened mode is enabled when overriding the username and/or the icon when posting a post

CVE-2023-47865 4.3 - Medium - November 27, 2023

Mattermost fails to check if hardened mode is enabled when overriding the username and/or the icon when posting a post. If settings allowed integrations to override the username and profile picture when posting, a member could also override the username and icon when making a post even if the Hardened Mode setting was enabled

Mattermost fails to properly validate requests to the Calls plugin

CVE-2023-5967 4.3 - Medium - November 06, 2023

Mattermost fails to properly validate requests to the Calls plugin, allowing an attacker sending a request without a User Agent header to cause a panic and crash the Calls plugin

Improper Check for Unusual or Exceptional Conditions

Mattermost fails to properly sanitize the user object when updating the username

CVE-2023-5968 4.9 - Medium - November 06, 2023

Mattermost fails to properly sanitize the user object when updating the username, resulting in the password hash being included in the response body. 

Output Sanitization

Mattermost fails to properly sanitize the request to /api/v4/redirect_location

CVE-2023-5969 5.3 - Medium - November 06, 2023

Mattermost fails to properly sanitize the request to /api/v4/redirect_location allowing an attacker, sending a specially crafted request to /api/v4/redirect_location, to fill up the memory due to caching large items.

Resource Exhaustion

Mattermost Mobile fails to limit the maximum number of Markdown elements in a post allowing an attacker to send a post with hundreds of emojis to a channel and freeze the mobile app of users when viewing

CVE-2023-5522 4.3 - Medium - October 17, 2023

Mattermost Mobile fails to limit the maximum number of Markdown elements in a post allowing an attacker to send a post with hundreds of emojis to a channel and freeze the mobile app of users when viewing that particular channel. 

Mattermost fails to check the Show Full Name option at the /api/v4/teams/TEAM_ID/top/team_members endpoint

CVE-2023-5160 4.3 - Medium - October 02, 2023

Mattermost fails to check the Show Full Name option at the /api/v4/teams/TEAM_ID/top/team_members endpoint allowing a member to get the full name of another user even if the Show Full Name option was disabled

Mattermost fails to enforce character limits in all possible notification props

CVE-2023-5196 6.5 - Medium - September 29, 2023

Mattermost fails to enforce character limits in all possible notification props allowing an attacker to send a really long value for a notification_prop resulting in the server consuming an abnormal quantity of computing resources and possibly becoming temporarily unavailable for its users.

Resource Exhaustion

Mattermost fails to properly verify the permissions when managing/updating a bot

CVE-2023-5159 2.7 - Low - September 29, 2023

Mattermost fails to properly verify the permissions when managing/updating a bot allowing a User Manager role with user edit permissions to manage/update bots.

AuthZ

Mattermost fails to properly check permissions when retrieving a post

CVE-2023-5193 2.7 - Low - September 29, 2023

Mattermost fails to properly check permissions when retrieving a post allowing for a System Role with the permission to manage channels to read the posts of a DM conversation.

AuthZ

Mattermost fails to properly validate permissions when demoting and deactivating a user

CVE-2023-5194 4.3 - Medium - September 29, 2023

Mattermost fails to properly validate permissions when demoting and deactivating a user allowing for a system/user manager to demote / deactivate another manager

AuthZ

Mattermost fails to properly validate the permissions when soft deleting a team allowing a team member to soft delete other teams

CVE-2023-5195 5.4 - Medium - September 29, 2023

Mattermost fails to properly validate the permissions when soft deleting a team allowing a team member to soft delete other teams that they are not part of

AuthZ

Mattermost fails to delete the attachments when deleting a message in a thread

CVE-2023-4105 4.3 - Medium - August 11, 2023

Mattermost fails to delete the attachments when deleting a message in a thread allowing a simple user to still be able to access and download the attachment of a deleted message

AuthZ

Mattermost fails to check if the requesting user is a guest before performing different actions to public playbooks

CVE-2023-4106 6.5 - Medium - August 11, 2023

Mattermost fails to check if the requesting user is a guest before performing different actions to public playbooks, resulting a guest being able to view, join, edit, export and archive public playbooks.

AuthZ

Mattermost fails to properly validate the requesting user permissions when updating a system admin

CVE-2023-4107 6.5 - Medium - August 11, 2023

Mattermost fails to properly validate the requesting user permissions when updating a system admin, allowing a user manager to update a system admin's details such as email, first name and last name.

AuthZ

Mattermost fails to sanitize post metadata during audit logging resulting in permalinks contents being logged

CVE-2023-4108 7.5 - High - August 11, 2023

Mattermost fails to sanitize post metadata during audit logging resulting in permalinks contents being logged

Insertion of Sensitive Information into Log File

Mattermost iOS app fails to properly validate the server certificate while initializing the TLS connection

CVE-2023-3615 8.1 - High - July 17, 2023

Mattermost iOS app fails to properly validate the server certificate while initializing the TLS connection allowing a network attacker to intercept the WebSockets connection.

Improper Certificate Validation

Mattermost fails to unescape Markdown strings in a memory-efficient way

CVE-2023-2831 6.5 - Medium - June 16, 2023

Mattermost fails to unescape Markdown strings in a memory-efficient way, allowing an attacker to cause a Denial of Service by sending a message containing a large number of escaped characters.

Resource Exhaustion

Mattermost fails to sanitize code permalinks

CVE-2023-2797 6.5 - Medium - June 16, 2023

Mattermost fails to sanitize code permalinks, allowing an attacker to preview code from private repositories by posting a specially crafted permalink on a channel.

Injection

Mattermost fails to validate links on external websites when constructing a preview for a linked website

CVE-2023-2793 6.5 - Medium - June 16, 2023

Mattermost fails to validate links on external websites when constructing a preview for a linked website, allowing an attacker to cause a denial-of-service by a linking to a specially crafted webpage in a message.

Resource Exhaustion

Mattermost fails to sanitize ephemeral error messages

CVE-2023-2792 6.5 - Medium - June 16, 2023

Mattermost fails to sanitize ephemeral error messages, allowing an attacker to obtain arbitrary message contents by a specially crafted /groupmsg command.

Mattermost fails to properly truncate the postgres error log message of a search query failure

CVE-2023-2785 4.3 - Medium - June 16, 2023

Mattermost fails to properly truncate the postgres error log message of a search query failure allowing an attacker to cause the creation of large log files which can result in Denial of Service

Resource Exhaustion

Mattermost fails to check if an admin user account active after an oauth2 flow is started

CVE-2023-2788 6.5 - Medium - June 16, 2023

Mattermost fails to check if an admin user account active after an oauth2 flow is started, allowing an attacker with admin privileges to retain persistent access to Mattermost by obtaining an oauth2 access token while the attacker's account is deactivated.

Insufficient Session Expiration

Mattermost fails to check channel membership when accessing message threads

CVE-2023-2787 6.5 - Medium - June 16, 2023

Mattermost fails to check channel membership when accessing message threads, allowing an attacker to access arbitrary posts by using the message threads API.

AuthZ

When creating a playbook run via the /dialog API, Mattermost fails to validate all parameters

CVE-2023-2791 4.3 - Medium - June 16, 2023

When creating a playbook run via the /dialog API, Mattermost fails to validate all parameters, allowing an authenticated attacker to edit an arbitrary channel post.

AuthZ

Mattermost fails to verify if the requestor is a sysadmin or not, before

CVE-2023-2784 6.5 - Medium - June 16, 2023

Mattermost fails to verify if the requestor is a sysadmin or not, before allowing `install` requests to the Apps allowing a regular user send install requests to the Apps.

AuthZ

Mattermost Apps Framework fails to verify

CVE-2023-2783 4.3 - Medium - June 16, 2023

Mattermost Apps Framework fails to verify that a secret provided in the incoming webhook request allowing an attacker to modify the contents of the post sent by the Apps.

AuthZ

Mattermost fails to properly check the permissions when executing commands

CVE-2023-2786 4.3 - Medium - June 16, 2023

Mattermost fails to properly check the permissions when executing commands allowing a member with no permissions to post a message in a channel to actually post it by executing channel commands.

AuthZ

Mattermost fails to normalize UTF confusable characters when determining if a preview should be generated for a hyperlink

CVE-2023-2808 5.3 - Medium - May 29, 2023

Mattermost fails to normalize UTF confusable characters when determining if a preview should be generated for a hyperlink, allowing an attacker to trigger link preview on a disallowed domain using a specially crafted link.

Mattermost Sever fails to redact the DB username and password before emitting an application log during server initialization

CVE-2023-2514 7.5 - High - May 12, 2023

Mattermost Sever fails to redact the DB username and password before emitting an application log during server initialization. 

Insertion of Sensitive Information into Log File

Mattermost fails to invalidate existing authorization codes when deauthorizing an OAuth2 app

CVE-2023-2193 9.1 - Critical - April 20, 2023

Mattermost fails to invalidate existing authorization codes when deauthorizing an OAuth2 app, allowing an attacker possessing an authorization code to generate an access token.

AuthZ

Mattermost fails to check the "Show Full Name" setting when rendering the result for the /plugins/focalboard/api/v2/users API call

CVE-2023-1562 4.3 - Medium - March 22, 2023

Mattermost fails to check the "Show Full Name" setting when rendering the result for the /plugins/focalboard/api/v2/users API call, allowing an attacker to learn the full name of a board owner.

Exposure of Resource to Wrong Sphere

A missing permissions check in the /plugins/playbooks/api/v0/runs API in Mattermost

CVE-2023-27263 6.5 - Medium - February 27, 2023

A missing permissions check in the /plugins/playbooks/api/v0/runs API in Mattermost allows an attacker to list and view playbooks belonging to a team they are not a member of.

AuthZ

A missing permissions check in Mattermost Playbooks in Mattermost

CVE-2023-27264 6.5 - Medium - February 27, 2023

A missing permissions check in Mattermost Playbooks in Mattermost allows an attacker to modify a playbook via the /plugins/playbooks/api/v0/playbooks/[playbookID] API.

AuthZ

A denial-of-service vulnerability in the Mattermost

CVE-2022-4045 6.5 - Medium - November 23, 2022

A denial-of-service vulnerability in the Mattermost allows an authenticated user to crash the server via multiple requests to one of the API endpoints which could fetch a large amount of data.

Allocation of Resources Without Limits or Throttling

A denial-of-service vulnerability in the Mattermost Playbooks plugin

CVE-2022-4019 6.5 - Medium - November 23, 2022

A denial-of-service vulnerability in the Mattermost Playbooks plugin allows an authenticated user to crash the server via multiple large requests to one of the Playbooks API endpoints.

Allocation of Resources Without Limits or Throttling

A denial-of-service vulnerability in Mattermost

CVE-2022-4044 6.5 - Medium - November 23, 2022

A denial-of-service vulnerability in Mattermost allows an authenticated user to crash the server via multiple large autoresponder messages.

Allocation of Resources Without Limits or Throttling

The legacy Slack import feature in Mattermost version 6.7.0 and earlier fails to properly limit the sizes of imported files, which

CVE-2022-2406 6.5 - Medium - July 14, 2022

The legacy Slack import feature in Mattermost version 6.7.0 and earlier fails to properly limit the sizes of imported files, which allows an authenticated attacker to crash the server by importing large files via the Slack import REST API.

Allocation of Resources Without Limits or Throttling

The Guest account feature in Mattermost version 6.7.0 and earlier fails to properly restrict the permissions, which

CVE-2022-2408 4.3 - Medium - July 14, 2022

The Guest account feature in Mattermost version 6.7.0 and earlier fails to properly restrict the permissions, which allows a guest user to fetch a list of all public channels in the team, in spite of not being part of those channels.

AuthZ

Mattermost 6.3.0 and earlier fails to properly sanitize the HTML content in the email invitation sent to guest users, which

CVE-2022-1002 5.4 - Medium - March 18, 2022

Mattermost 6.3.0 and earlier fails to properly sanitize the HTML content in the email invitation sent to guest users, which allows registered users with special permissions to invite guest users to inject unescaped HTML content in the email invitations.

XSS

One of the API in Mattermost version 6.3.0 and earlier fails to properly protect the permissions, which allows the system administrators to combine the two distinct privileges/capabilities in a way

CVE-2022-1003 4.9 - Medium - March 18, 2022

One of the API in Mattermost version 6.3.0 and earlier fails to properly protect the permissions, which allows the system administrators to combine the two distinct privileges/capabilities in a way that allows them to override certain restricted configurations like EnableUploads.

Improper Privilege Management

Mattermost 6.3.0 and earlier fails to protect email addresses of the creator of the team via one of the APIs, which

CVE-2022-0708 6.5 - Medium - February 21, 2022

Mattermost 6.3.0 and earlier fails to protect email addresses of the creator of the team via one of the APIs, which allows authenticated team members to access this information resulting in sensitive & private information disclosure.

Information Disclosure

Mattermost 6.1 and earlier fails to sufficiently validate permissions while viewing archived channels, which

CVE-2021-37864 6.5 - Medium - January 18, 2022

Mattermost 6.1 and earlier fails to sufficiently validate permissions while viewing archived channels, which allows authenticated users to view contents of archived channels even when this is denied by system administrators by directly accessing the APIs.

AuthZ

Mattermost 6.2 and earlier fails to sufficiently process a specifically crafted GIF file when it is uploaded while drafting a post, which

CVE-2021-37865 5.7 - Medium - January 18, 2022

Mattermost 6.2 and earlier fails to sufficiently process a specifically crafted GIF file when it is uploaded while drafting a post, which allows authenticated users to cause resource exhaustion while processing the file, resulting in server-side Denial of Service.

Resource Exhaustion

Mattermost 6.0.2 and earlier fails to sufficiently sanitize user's password in audit logs when user creation fails.

CVE-2021-37861 7.5 - High - December 09, 2021

Mattermost 6.0.2 and earlier fails to sufficiently sanitize user's password in audit logs when user creation fails.

Insertion of Sensitive Information into Log File

Mattermost 5.38 and earlier fails to sufficiently sanitize clipboard contents, which allows a user-assisted attacker to inject arbitrary web script in product deployments

CVE-2021-37860 6.1 - Medium - September 22, 2021

Mattermost 5.38 and earlier fails to sufficiently sanitize clipboard contents, which allows a user-assisted attacker to inject arbitrary web script in product deployments that explicitly disable the default CSP.

XSS

Fixed a bypass for a reflected cross-site scripting vulnerability affecting OAuth-enabled instances of Mattermost.

CVE-2021-37859 6.1 - Medium - August 05, 2021

Fixed a bypass for a reflected cross-site scripting vulnerability affecting OAuth-enabled instances of Mattermost.

XSS

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for Mattermost or by Mattermost? Click the Watch button to subscribe.

Mattermost
Vendor

Mattermost
Product

subscribe