Lucene search

K
cve[email protected]CVE-2023-47168
HistoryNov 27, 2023 - 10:15 a.m.

CVE-2023-47168

2023-11-2710:15:08
CWE-601
web.nvd.nist.gov
9
mattermost
open redirect
vulnerability
invalid custom url scheme
nvd
cve-2023-47168

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

5.1 Medium

AI Score

Confidence

High

0.0005 Low

EPSS

Percentile

17.0%

Mattermost fails to properly check a redirect URL parameter allowing for anΒ open redirect was possible when the user clicked β€œBack to Mattermost” after providing a invalid custom url scheme in /oauth/{service}/mobile_login?redirect_to=

Affected configurations

NVD
Node
mattermostmattermostRange≀7.8.12
OR
mattermostmattermostRange8.0.0–8.1.3
OR
mattermostmattermostRange9.0.0–9.0.1
OR
mattermostmattermostMatch9.1.0

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "product": "Mattermost",
    "vendor": "Mattermost",
    "versions": [
      {
        "lessThanOrEqual": "8.1.3",
        "status": "affected",
        "version": "0",
        "versionType": "semver"
      },
      {
        "lessThanOrEqual": "7.8.12",
        "status": "affected",
        "version": "0",
        "versionType": "semver"
      },
      {
        "lessThanOrEqual": "9.0.1",
        "status": "affected",
        "version": "0",
        "versionType": "semver"
      },
      {
        "lessThanOrEqual": "9.1.0",
        "status": "affected",
        "version": "0",
        "versionType": "semver"
      },
      {
        "status": "unaffected",
        "version": "9.0.2"
      },
      {
        "status": "unaffected",
        "version": "9.1.1"
      },
      {
        "status": "unaffected",
        "version": "7.8.13"
      },
      {
        "status": "unaffected",
        "version": "8.1.4"
      }
    ]
  }
]

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

5.1 Medium

AI Score

Confidence

High

0.0005 Low

EPSS

Percentile

17.0%