#VU29471 Path traversal in Mattermost Server


Published: 2020-07-02

Vulnerability identifier: #VU29471

Vulnerability risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-14452

CWE-ID: CWE-22

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Mattermost Server
Client/Desktop applications / Messaging software

Vendor: Mattermost, Inc.

Description

The vulnerability allows a remote attacker to perform directory traversal attacks.

The vulnerability exists due to insufficient sanitization of user-supplied passed via HTTP. A remote attacker can send a specially crafted HTTP request containing directory traversal sequences and read contents of arbitrary files on the system.

Mitigation
Install update from vendor's website.

Vulnerable software versions

Mattermost Server: 0.1.0 - 5.20.2


External links
http://mattermost.com/security-updates/
http://github.com/mattermost/mmctl/commit/2be537e89bd395a85643520eb1d5c28d7a6c93cf


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability