Vulnerabilities

DATE CVE VULNERABILITY TITLE RISK
2020-06-19 CVE-2020-14447 Infinite Loop vulnerability in Mattermost Server
An issue was discovered in Mattermost Server before 5.23.0.
network
low complexity
mattermost CWE-835
5.0
2020-06-19 CVE-2019-20850 Information Exposure vulnerability in Mattermost Mobile
An issue was discovered in Mattermost Mobile Apps before 1.26.0.
network
low complexity
mattermost CWE-200
5.0
2020-06-19 CVE-2019-20849 Information Exposure vulnerability in Mattermost Mobile
An issue was discovered in Mattermost Mobile Apps before 1.26.0.
network
low complexity
mattermost CWE-200
5.0
2020-06-19 CVE-2019-20848 Improper Input Validation vulnerability in Mattermost Mobile
An issue was discovered in Mattermost Mobile Apps before 1.26.0.
5.0
2020-06-19 CVE-2019-20847 Unspecified vulnerability in Mattermost Server
An issue was discovered in Mattermost Server before 5.18.0.
5.0
2020-06-19 CVE-2019-20846 Improper Preservation of Permissions vulnerability in Mattermost Server
An issue was discovered in Mattermost Server before 5.18.0.
network
low complexity
mattermost CWE-281
5.0
2020-06-19 CVE-2019-20845 Resource Exhaustion vulnerability in Mattermost Server
An issue was discovered in Mattermost Server before 5.18.0.
network
low complexity
mattermost CWE-400
5.0
2020-06-19 CVE-2019-20844 Improper Enforcement of Message Integrity During Transmission in a Communication Channel vulnerability in Mattermost Server
An issue was discovered in Mattermost Server before 5.18.0, 5.17.2, 5.16.4, 5.15.4, and 5.9.7.
4.3
2020-06-19 CVE-2019-20843 Improper Preservation of Permissions vulnerability in Mattermost Server
An issue was discovered in Mattermost Server before 5.18.0, 5.17.2, 5.16.4, 5.15.4, and 5.9.7.
network
low complexity
mattermost CWE-281
5.0
2020-06-19 CVE-2019-20842 SQL Injection vulnerability in Mattermost Server
An issue was discovered in Mattermost Server before 5.18.0, 5.17.2, 5.16.4, 5.15.4, and 5.9.7.
network
low complexity
mattermost CWE-89
6.5