Vulnerabilities > Mattermost > Mattermost Server > 0.5.0

DATE CVE VULNERABILITY TITLE RISK
2023-03-31 CVE-2023-1777 Exposure of Resource to Wrong Sphere vulnerability in Mattermost Server
Mattermost allows an attacker to request a preview of an existing message when creating a new message via the createPost API call, disclosing the contents of the linked message.
network
low complexity
mattermost CWE-668
5.3
2022-09-09 CVE-2022-3147 Allocation of Resources Without Limits or Throttling vulnerability in Mattermost Server
Mattermost version 7.0.x and earlier fails to sufficiently limit the in-memory sizes of concurrently uploaded JPEG images, which allows authenticated users to cause resource exhaustion on specific system configurations, resulting in server-side Denial of Service.
network
low complexity
mattermost CWE-770
6.5
2022-07-12 CVE-2022-2366 Incorrect Default Permissions vulnerability in Mattermost Server
Incorrect default configuration for trusted IP header in Mattermost version 6.7.0 and earlier allows attacker to bypass some of the rate limitations in place or use manipulated IPs for audit logging via manipulating the request headers.
network
low complexity
mattermost CWE-276
5.0
2022-04-19 CVE-2022-1384 Missing Authorization vulnerability in Mattermost Server
Mattermost version 6.4.x and earlier fails to properly check the plugin version when a plugin is installed from the Marketplace, which allows an authenticated and an authorized user to install and exploit an old plugin version from the Marketplace which might have known vulnerabilities.
6.0
2022-04-19 CVE-2022-1385 Exposure of Resource to Wrong Sphere vulnerability in Mattermost Server
Mattermost 6.4.x and earlier fails to properly invalidate pending email invitations when the action is performed from the system console, which allows accidentally invited users to join the workspace and access information from the public teams and channels.
5.8
2022-03-10 CVE-2022-0903 Out-of-bounds Write vulnerability in Mattermost Server
A call stack overflow bug in the SAML login feature in Mattermost server in versions up to and including 6.3.2 allows an attacker to crash the server via submitting a maliciously crafted POST body.
network
low complexity
mattermost CWE-787
5.0
2021-12-17 CVE-2021-37862 Improper Check for Unusual or Exceptional Conditions vulnerability in Mattermost Server
Mattermost 6.0 and earlier fails to sufficiently validate the email address during registration, which allows attackers to trick users into signing up using attacker-controlled email addresses via crafted invitation token.
5.8
2021-12-17 CVE-2021-37863 Improper Input Validation vulnerability in Mattermost Server
Mattermost 6.0 and earlier fails to sufficiently validate parameters during post creation, which allows authenticated attackers to cause a client-side crash of the web application via a maliciously crafted post.
network
mattermost CWE-20
3.5
2020-06-19 CVE-2017-18921 Cross-site Scripting vulnerability in Mattermost Server
An issue was discovered in Mattermost Server before 3.6.0 and 3.5.2.
4.3
2020-06-19 CVE-2017-18920 Unspecified vulnerability in Mattermost Server
An issue was discovered in Mattermost Server before 3.6.2.
7.5