Multiple vulnerabilities in Mattermost, Mattermost Server



Published: 2020-06-19 | Updated: 2020-07-17
Risk Medium
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2016-11062
CVE-2016-11063
CWE-ID CWE-732
CWE-79
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Mattermost Server
Client/Desktop applications / Messaging software

Vendor Mattermost, Inc.

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Incorrect permission assignment for critical resource

EUVDB-ID: #VU30187

Risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2016-11062

CWE-ID: CWE-732 - Incorrect Permission Assignment for Critical Resource

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to manipulate data.

An issue was discovered in Mattermost Server before 3.5.1. E-mail address verification can be bypassed.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Mattermost Server: 3.5.0

External links

http://mattermost.com/security-updates/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Cross-site scripting

EUVDB-ID: #VU30188

Risk: Low

CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2016-11063

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data when processing data passed via file preview. A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation

Update to version 3.5.1.

Vulnerable software versions

Mattermost Server: 3.5.0

External links

http://mattermost.com/security-updates/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###