Vulnerabilities > Mattermost > Mattermost Server > 4.9.3

DATE CVE VULNERABILITY TITLE RISK
2020-06-19 CVE-2019-20879 Incorrect Permission Assignment for Critical Resource vulnerability in Mattermost Server
An issue was discovered in Mattermost Server before 5.8.0, 5.7.2, 5.6.5, and 4.10.7.
network
low complexity
mattermost CWE-732
4.0
2020-06-19 CVE-2019-20878 Information Exposure vulnerability in Mattermost Server
An issue was discovered in Mattermost Server before 5.9.0, 5.8.1, 5.7.3, and 4.10.8.
network
low complexity
mattermost CWE-200
4.0
2020-06-19 CVE-2019-20877 Information Exposure vulnerability in Mattermost Server
An issue was discovered in Mattermost Server before 5.9.0, 5.8.1, 5.7.3, and 4.10.8.
network
low complexity
mattermost CWE-200
5.0
2020-06-19 CVE-2019-20876 Incorrect Permission Assignment for Critical Resource vulnerability in Mattermost Server
An issue was discovered in Mattermost Server before 5.9.0, 5.8.1, 5.7.3, and 4.10.8.
network
low complexity
mattermost CWE-732
5.5
2020-06-19 CVE-2019-20875 Incorrect Permission Assignment for Critical Resource vulnerability in Mattermost Server
An issue was discovered in Mattermost Server before 5.9.0, 5.8.1, 5.7.3, and 4.10.8.
network
low complexity
mattermost CWE-732
5.0
2020-06-19 CVE-2018-21259 Improper Input Validation vulnerability in Mattermost Server
An issue was discovered in Mattermost Server before 4.10.1, 4.9.4, and 4.8.2.
5.0
2020-06-19 CVE-2018-21258 Injection vulnerability in Mattermost Server
An issue was discovered in Mattermost Server before 5.1.
5.0
2020-06-19 CVE-2018-21257 Missing Authorization vulnerability in Mattermost Server
An issue was discovered in Mattermost Server before 5.1.
5.0
2020-06-19 CVE-2018-21255 Incorrect Permission Assignment for Critical Resource vulnerability in Mattermost Server
An issue was discovered in Mattermost Server before 5.1.
4.0
2020-06-19 CVE-2018-21254 Incorrect Permission Assignment for Critical Resource vulnerability in Mattermost Server
An issue was discovered in Mattermost Server before 5.1.
4.0