Vulnerabilities > Mattermost > Mattermost Server > 5.1.0

DATE CVE VULNERABILITY TITLE RISK
2022-04-19 CVE-2022-1385 Exposure of Resource to Wrong Sphere vulnerability in Mattermost Server
Mattermost 6.4.x and earlier fails to properly invalidate pending email invitations when the action is performed from the system console, which allows accidentally invited users to join the workspace and access information from the public teams and channels.
5.8
2022-03-10 CVE-2022-0903 Out-of-bounds Write vulnerability in Mattermost Server
A call stack overflow bug in the SAML login feature in Mattermost server in versions up to and including 6.3.2 allows an attacker to crash the server via submitting a maliciously crafted POST body.
network
low complexity
mattermost CWE-787
5.0
2022-03-10 CVE-2022-0904 Out-of-bounds Write vulnerability in Mattermost Server
A stack overflow bug in the document extractor in Mattermost Server in versions up to and including 6.3.2 allows an attacker to crash the server via submitting a maliciously crafted Apple Pages document.
network
low complexity
mattermost CWE-787
4.0
2021-12-17 CVE-2021-37862 Improper Check for Unusual or Exceptional Conditions vulnerability in Mattermost Server
Mattermost 6.0 and earlier fails to sufficiently validate the email address during registration, which allows attackers to trick users into signing up using attacker-controlled email addresses via crafted invitation token.
5.8
2021-12-17 CVE-2021-37863 Improper Input Validation vulnerability in Mattermost Server
Mattermost 6.0 and earlier fails to sufficiently validate parameters during post creation, which allows authenticated attackers to cause a client-side crash of the web application via a maliciously crafted post.
network
mattermost CWE-20
3.5
2020-06-19 CVE-2018-21252 Incorrect Permission Assignment for Critical Resource vulnerability in Mattermost Server
An issue was discovered in Mattermost Server before 5.2, 5.1.1, 5.0.3, and 4.10.3.
4.0
2020-06-19 CVE-2019-20890 Information Exposure vulnerability in Mattermost Server
An issue was discovered in Mattermost Server before 5.7.
network
low complexity
mattermost CWE-200
4.0
2020-06-19 CVE-2019-20886 Improper Privilege Management vulnerability in Mattermost Server
An issue was discovered in Mattermost Server before 5.8.0.
5.0
2020-06-19 CVE-2019-20885 Information Exposure vulnerability in Mattermost Server
An issue was discovered in Mattermost Server before 5.8.0.
network
low complexity
mattermost CWE-200
5.0
2020-06-19 CVE-2019-20884 Incorrect Permission Assignment for Critical Resource vulnerability in Mattermost Server
An issue was discovered in Mattermost Server before 5.8.0.
network
low complexity
mattermost CWE-732
5.0