Vulnerabilities > Mattermost > Mattermost Server > 0.5.0

DATE CVE VULNERABILITY TITLE RISK
2020-06-19 CVE-2019-20843 Improper Preservation of Permissions vulnerability in Mattermost Server
An issue was discovered in Mattermost Server before 5.18.0, 5.17.2, 5.16.4, 5.15.4, and 5.9.7.
network
low complexity
mattermost CWE-281
5.0
2020-06-19 CVE-2019-20842 SQL Injection vulnerability in Mattermost Server
An issue was discovered in Mattermost Server before 5.18.0, 5.17.2, 5.16.4, 5.15.4, and 5.9.7.
network
low complexity
mattermost CWE-89
6.5
2020-06-19 CVE-2019-20841 Cross-Site Request Forgery (CSRF) vulnerability in Mattermost Server
An issue was discovered in Mattermost Server before 5.18.0, 5.17.2, 5.16.4, 5.15.4, and 5.9.7.
6.8