Mattermost Server directory traversal | CVE-2023-6458

NAME
__________
Mattermost Server directory traversal

Platforms Affected:
Mattermost Mattermost Server 7.8.13
Mattermost Mattermost Server 8.1.4
Mattermost Mattermost Server 9.0.2
Mattermost Mattermost Server 9.1.1

Risk Level:
7.1

Exploitability:
Unproven

Consequences:
Gain Access

DESCRIPTION
__________

Mattermost Server could allow a remote authenticated attacker to traverse directories on the system, caused by improper validation of user request by the webapp. An attacker could send a specially crafted URL request containing “dot dot” sequences (/../) to execute arbitrary code on the system.

CVSS 3.0 Information
__________

Privileges Required:
Low

User Interaction:
Required

Scope:
Changed

Access Vector:
Network


A considerable amount of time and effort goes into maintaining this website, creating backend automation and creating new features and content for you to make actionable intelligence decisions. Everyone that supports the site helps enable new functionality.

If you like the site, please support us on “Patreon” or “Buy Me A Coffee” using the buttons below

To keep up to date follow us on the below channels.