Product:

Mattermost_server

(Mattermost)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 206
Date Id Summary Products Score Patch Annotated
2020-06-19 CVE-2017-18881 An issue was discovered in Mattermost Server before 4.3.0, 4.2.1, and 4.1.2. XSS could occur via a goto_location response to a slash command. Mattermost_server N/A
2020-06-19 CVE-2017-18880 An issue was discovered in Mattermost Server before 4.3.0, 4.2.1, and 4.1.2. XSS could occur via the title_link field of a Slack attachment. Mattermost_server N/A
2020-06-19 CVE-2017-18879 An issue was discovered in Mattermost Server before 4.3.0, 4.2.1, and 4.1.2. XSS could occur via the author_link field of a Slack attachment. Mattermost_server N/A
2020-06-19 CVE-2017-18871 An issue was discovered in Mattermost Server before 4.5.0, 4.4.5, 4.3.4, and 4.2.2. It allows attackers to cause a denial of service (application crash) via an @ character before a JavaScript field name. Mattermost_server N/A
2020-06-19 CVE-2016-11074 An issue was discovered in Mattermost Server before 3.0.0. A password-reset link could be reused. Mattermost_server N/A
2020-06-19 CVE-2016-11072 An issue was discovered in Mattermost Server before 3.0.2. The purposes of a session ID and a Session Token were mishandled. Mattermost_server N/A
2020-06-19 CVE-2016-11069 An issue was discovered in Mattermost Server before 3.2.0. It mishandles brute-force attempts at password change. Mattermost_server N/A
2020-06-19 CVE-2016-11065 An issue was discovered in Mattermost Server before 3.3.0. An attacker could use the WebSocket feature to send pop-up messages to users or change a post's appearance. Mattermost_server N/A
2020-06-19 CVE-2016-11062 An issue was discovered in Mattermost Server before 3.5.1. E-mail address verification can be bypassed. Mattermost_server N/A
2020-06-19 CVE-2019-20847 An issue was discovered in Mattermost Server before 5.18.0. An attacker can send a user_typing WebSocket event to any channel. Mattermost_server N/A