#VU30218 Path traversal in Mattermost Server


Published: 2020-06-19 | Updated: 2020-07-17

Vulnerability identifier: #VU30218

Vulnerability risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-18912

CWE-ID: CWE-22

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Mattermost Server
Client/Desktop applications / Messaging software

Vendor: Mattermost, Inc.

Description

The vulnerability allows a remote non-authenticated attacker to execute arbitrary code.

An issue was discovered in Mattermost Server before 3.8.2, 3.7.5, and 3.6.7. It allows an attacker to specify a full pathname of a log file.

Mitigation
Install update from vendor's website.

Vulnerable software versions

Mattermost Server: 3.8.0 - 3.8.1


External links
http://mattermost.com/security-updates/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability