Vulnerabilities > Mattermost > Mattermost Server > 3.6.7

DATE CVE VULNERABILITY TITLE RISK
2022-03-10 CVE-2022-0903 Out-of-bounds Write vulnerability in Mattermost Server
A call stack overflow bug in the SAML login feature in Mattermost server in versions up to and including 6.3.2 allows an attacker to crash the server via submitting a maliciously crafted POST body.
network
low complexity
mattermost CWE-787
5.0
2021-12-17 CVE-2021-37862 Improper Check for Unusual or Exceptional Conditions vulnerability in Mattermost Server
Mattermost 6.0 and earlier fails to sufficiently validate the email address during registration, which allows attackers to trick users into signing up using attacker-controlled email addresses via crafted invitation token.
5.8
2021-12-17 CVE-2021-37863 Improper Input Validation vulnerability in Mattermost Server
Mattermost 6.0 and earlier fails to sufficiently validate parameters during post creation, which allows authenticated attackers to cause a client-side crash of the web application via a maliciously crafted post.
network
mattermost CWE-20
3.5
2020-06-19 CVE-2017-18908 Improper Authentication vulnerability in Mattermost Server
An issue was discovered in Mattermost Server before 4.0.0, 3.10.2, and 3.9.2.
7.5
2020-06-19 CVE-2017-18907 Cross-site Scripting vulnerability in Mattermost Server
An issue was discovered in Mattermost Server before 4.0.0, 3.10.2, and 3.9.2.
4.3
2020-06-19 CVE-2017-18906 Improper Authentication vulnerability in Mattermost Server
An issue was discovered in Mattermost Server before 4.0.0, 3.10.2, and 3.9.2, when Single Sign-On OAuth2 is used.
4.9
2020-06-19 CVE-2017-18905 Insufficient Session Expiration vulnerability in Mattermost Server
An issue was discovered in Mattermost Server before 4.0.0, 3.10.2, and 3.9.2, when used as an OAuth 2.0 service provider, Session invalidation was mishandled.
5.0
2020-06-19 CVE-2017-18909 Improper Certificate Validation vulnerability in Mattermost Server
An issue was discovered in Mattermost Server before 3.9.0 when SAML is used.
4.3
2020-06-19 CVE-2017-18904 Cross-site Scripting vulnerability in Mattermost Server
An issue was discovered in Mattermost Server before 4.0.0, 3.10.2, and 3.9.2.
4.3
2020-06-19 CVE-2017-18903 Cross-Site Request Forgery (CSRF) vulnerability in Mattermost Server
An issue was discovered in Mattermost Server before 4.0.0, 3.10.2, and 3.9.2.
5.1