Vulnerabilities > Mattermost > Mattermost Server > 3.5.0

DATE CVE VULNERABILITY TITLE RISK
2020-06-19 CVE-2017-18888 SQL Injection vulnerability in Mattermost Server
An issue was discovered in Mattermost Server before 4.3.0, 4.2.1, and 4.1.2.
7.5
2020-06-19 CVE-2017-18887 Information Exposure vulnerability in Mattermost Server
An issue was discovered in Mattermost Server before 4.3.0, 4.2.1, and 4.1.2.
5.0
2020-06-19 CVE-2017-18886 Incorrect Permission Assignment for Critical Resource vulnerability in Mattermost Server
An issue was discovered in Mattermost Server before 4.3.0, 4.2.1, and 4.1.2.
6.5
2020-06-19 CVE-2017-18885 Improper Privilege Management vulnerability in Mattermost Server
An issue was discovered in Mattermost Server before 4.3.0, 4.2.1, and 4.1.2.
7.5
2020-06-19 CVE-2017-18884 Improper Privilege Management vulnerability in Mattermost Server
An issue was discovered in Mattermost Server before 4.3.0, 4.2.1, and 4.1.2.
5.5
2020-06-19 CVE-2017-18883 Insufficient Entropy vulnerability in Mattermost Server
An issue was discovered in Mattermost Server before 4.3.0, 4.2.1, and 4.1.2, when serving as an OAuth 2.0 Service Provider.
6.4
2020-06-19 CVE-2017-18882 Cross-site Scripting vulnerability in Mattermost Server
An issue was discovered in Mattermost Server before 4.3.0, 4.2.1, and 4.1.2.
4.3
2020-06-19 CVE-2017-18881 Cross-site Scripting vulnerability in Mattermost Server
An issue was discovered in Mattermost Server before 4.3.0, 4.2.1, and 4.1.2.
4.3
2020-06-19 CVE-2017-18880 Cross-site Scripting vulnerability in Mattermost Server
An issue was discovered in Mattermost Server before 4.3.0, 4.2.1, and 4.1.2.
4.3
2020-06-19 CVE-2017-18879 Cross-site Scripting vulnerability in Mattermost Server
An issue was discovered in Mattermost Server before 4.3.0, 4.2.1, and 4.1.2.
4.3