#VU30249 SQL injection in Mattermost Server


Published: 2020-06-19 | Updated: 2020-07-17

Vulnerability identifier: #VU30249

Vulnerability risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-20842

CWE-ID: CWE-89

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Mattermost Server
Client/Desktop applications / Messaging software

Vendor: Mattermost, Inc.

Description

The vulnerability allows a remote attacker to execute arbitrary SQL queries in database.

The vulnerability exists due to insufficient sanitization of user-supplied data. A remote attacker can send a specially crafted request to the affected application and execute arbitrary SQL commands within the application database.

Successful exploitation of this vulnerability may allow a remote attacker to read, delete, modify data in database and gain complete control over the affected application.

Mitigation
Update to version 5.17.2.

Vulnerable software versions

Mattermost Server: 5.17.0 - 5.17.1


External links
http://mattermost.com/security-updates/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability