// For flags

CVE-2023-4108

Audit logging fails to sanitize post metadata

Severity Score

7.5
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Mattermost fails to sanitize post metadata during audit logging resulting in permalinks contents being logged

*Credits: Jo Astoreca
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
None
Availability
None
Attack Vector
Network
Attack Complexity
Low
Privileges Required
High
User Interaction
Required
Scope
Unchanged
Confidentiality
High
Integrity
None
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2023-08-02 CVE Reserved
  • 2023-08-11 CVE Published
  • 2024-08-02 CVE Updated
  • 2024-09-12 EPSS Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-532: Insertion of Sensitive Information into Log File
CAPEC
References (1)
URL Tag Source
URL Date SRC
URL Date SRC
URL Date SRC
https://mattermost.com/security-updates 2023-08-15
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Mattermost
Search vendor "Mattermost"
Mattermost
Search vendor "Mattermost" for product "Mattermost"
>= 7.8.0 < 7.8.8
Search vendor "Mattermost" for product "Mattermost" and version " >= 7.8.0 < 7.8.8"
-
Affected
Mattermost
Search vendor "Mattermost"
Mattermost
Search vendor "Mattermost" for product "Mattermost"
>= 7.9.0 < 7.9.6
Search vendor "Mattermost" for product "Mattermost" and version " >= 7.9.0 < 7.9.6"
-
Affected
Mattermost
Search vendor "Mattermost"
Mattermost
Search vendor "Mattermost" for product "Mattermost"
>= 7.10.0 < 7.10.4
Search vendor "Mattermost" for product "Mattermost" and version " >= 7.10.0 < 7.10.4"
-
Affected