8.8
HIGH
CVE-2023-45316
Mattermost CSRF Remote Code Execution Vulnerability
Description

Mattermost fails to validate if a relative path is passed in /plugins/playbooks/api/v0/telemetry/run/<telem_run_id> as a telemetry run ID, allowing an attacker to use a path traversal payload that points to a different endpoint leading to a CSRF attack.

INFO

Published Date :

Dec. 12, 2023, 9:15 a.m.

Last Modified :

Dec. 14, 2023, 6:58 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2023-45316 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Mattermost mattermost_server
2 Mattermost mattermost
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-45316.

URL Resource
https://mattermost.com/security-updates Issue Tracking Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-45316 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-45316 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Reanalysis by [email protected]

    Dec. 14, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mattermost:mattermost_server:*:*:*:*:*:*:*:* versions up to (including) 7.8.14 *cpe:2.3:a:mattermost:mattermost_server:*:*:*:*:*:*:*:* versions from (including) 8.0.0 up to (including) 8.1.5 *cpe:2.3:a:mattermost:mattermost_server:*:*:*:*:*:*:*:* versions from (including) 9.0.0 up to (including) 9.0.3 *cpe:2.3:a:mattermost:mattermost_server:*:*:*:*:*:*:*:* versions from (including) 9.1.0 up to (including) 9.1.2 *cpe:2.3:a:mattermost:mattermost_server:9.1.1:*:*:*:*:*:*:* *cpe:2.3:a:mattermost:mattermost_server:*:*:*:*:*:*:*:* versions from (including) 9.2.0 up to (including) 9.2.1 OR *cpe:2.3:a:mattermost:mattermost_server:*:*:*:*:*:*:*:* versions up to (including) 7.8.14 *cpe:2.3:a:mattermost:mattermost_server:*:*:*:*:*:*:*:* versions from (including) 8.0.0 up to (including) 8.1.5 *cpe:2.3:a:mattermost:mattermost_server:*:*:*:*:*:*:*:* versions from (including) 9.0.0 up to (including) 9.0.3 *cpe:2.3:a:mattermost:mattermost_server:*:*:*:*:*:*:*:* versions from (including) 9.1.1 up to (including) 9.1.2 *cpe:2.3:a:mattermost:mattermost_server:*:*:*:*:*:*:*:* versions from (including) 9.2.0 up to (including) 9.2.1
  • Initial Analysis by [email protected]

    Dec. 14, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type https://mattermost.com/security-updates No Types Assigned https://mattermost.com/security-updates Issue Tracking, Vendor Advisory
    Added CWE NIST CWE-352
    Added CWE NIST CWE-22
    Added CPE Configuration OR *cpe:2.3:a:mattermost:mattermost_server:*:*:*:*:*:*:*:* versions up to (including) 7.8.14 *cpe:2.3:a:mattermost:mattermost_server:*:*:*:*:*:*:*:* versions from (including) 8.0.0 up to (including) 8.1.5 *cpe:2.3:a:mattermost:mattermost_server:*:*:*:*:*:*:*:* versions from (including) 9.0.0 up to (including) 9.0.3 *cpe:2.3:a:mattermost:mattermost_server:*:*:*:*:*:*:*:* versions from (including) 9.1.0 up to (including) 9.1.2 *cpe:2.3:a:mattermost:mattermost_server:9.1.1:*:*:*:*:*:*:* *cpe:2.3:a:mattermost:mattermost_server:*:*:*:*:*:*:*:* versions from (including) 9.2.0 up to (including) 9.2.1
  • CVE Received by [email protected]

    Dec. 12, 2023

    Action Type Old Value New Value
    Added Description Mattermost fails to validate if a relative path is passed in /plugins/playbooks/api/v0/telemetry/run/<telem_run_id> as a telemetry run ID, allowing an attacker to use a path traversal payload that points to a different endpoint leading to a CSRF attack.
    Added Reference Mattermost, Inc. https://mattermost.com/security-updates [No types assigned]
    Added CWE Mattermost, Inc. CWE-352
    Added CVSS V3.1 Mattermost, Inc. AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:H/A:H
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.06 }} 0.02%

score

0.22164

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability