Vulnerabilities > Mattermost > Mattermost Server > 4.7.2

DATE CVE VULNERABILITY TITLE RISK
2020-06-19 CVE-2018-21250 Resource Exhaustion vulnerability in Mattermost Server
An issue was discovered in Mattermost Server before 5.2.2, 5.1.2, and 4.10.4.
4.3
2020-06-19 CVE-2018-21249 Unspecified vulnerability in Mattermost Server
An issue was discovered in Mattermost Server before 5.3.0.
4.3
2020-06-19 CVE-2018-21248 Insufficiently Protected Credentials vulnerability in Mattermost Server
An issue was discovered in Mattermost Server before 5.4.0.
5.0
2020-06-19 CVE-2019-20874 Information Exposure vulnerability in Mattermost Server
An issue was discovered in Mattermost Server before 5.9.0, 5.8.1, 5.7.3, and 4.10.8.
network
low complexity
mattermost CWE-200
5.0
2020-06-19 CVE-2019-20873 Information Exposure vulnerability in Mattermost Server
An issue was discovered in Mattermost Server before 5.9.0, 5.8.1, 5.7.3, and 4.10.8.
network
low complexity
mattermost CWE-200
4.0
2020-06-19 CVE-2019-20872 Server-Side Request Forgery (SSRF) vulnerability in Mattermost Server
An issue was discovered in Mattermost Server before 5.9.0, 5.8.1, 5.7.3, and 4.10.8.
2.1
2020-06-19 CVE-2019-20871 Unspecified vulnerability in Mattermost Server
An issue was discovered in Mattermost Server before 5.9.0, 5.8.1, 5.7.3, and 4.10.8.
5.0
2020-06-19 CVE-2019-20870 Improper Input Validation vulnerability in Mattermost Server
An issue was discovered in Mattermost Server before 5.10.0.
4.0
2020-06-19 CVE-2019-20869 Incorrect Permission Assignment for Critical Resource vulnerability in Mattermost Server
An issue was discovered in Mattermost Server before 5.10.0, 5.9.1, 5.8.2, and 4.10.9.
network
low complexity
mattermost CWE-732
5.0
2020-06-19 CVE-2019-20868 Improper Input Validation vulnerability in Mattermost Server
An issue was discovered in Mattermost Server before 5.11.0.
5.0