Action not permitted
Modal body text goes here.
Modal Title
Modal Body
opensuse-su-2025:15470-1
Vulnerability from csaf_opensuse
Published
2025-08-20 00:00
Modified
2025-08-20 00:00
Summary
wicked2nm-1.2.1-1.1 on GA media
Notes
Title of the patch
wicked2nm-1.2.1-1.1 on GA media
Description of the patch
These are all security issues fixed in the wicked2nm-1.2.1-1.1 package on the GA media of openSUSE Tumbleweed.
Patchnames
openSUSE-Tumbleweed-2025-15470
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "wicked2nm-1.2.1-1.1 on GA media", "title": "Title of the patch" }, { "category": "description", "text": "These are all security issues fixed in the wicked2nm-1.2.1-1.1 package on the GA media of openSUSE Tumbleweed.", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-Tumbleweed-2025-15470", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_15470-1.json" }, { "category": "self", "summary": "SUSE CVE CVE-2025-55159 page", "url": "https://www.suse.com/security/cve/CVE-2025-55159/" } ], "title": "wicked2nm-1.2.1-1.1 on GA media", "tracking": { "current_release_date": "2025-08-20T00:00:00Z", "generator": { "date": "2025-08-20T00:00:00Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2025:15470-1", "initial_release_date": "2025-08-20T00:00:00Z", "revision_history": [ { "date": "2025-08-20T00:00:00Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "wicked2nm-1.2.1-1.1.aarch64", "product": { "name": "wicked2nm-1.2.1-1.1.aarch64", "product_id": "wicked2nm-1.2.1-1.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "wicked2nm-1.2.1-1.1.ppc64le", "product": { "name": "wicked2nm-1.2.1-1.1.ppc64le", "product_id": "wicked2nm-1.2.1-1.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "wicked2nm-1.2.1-1.1.s390x", "product": { "name": "wicked2nm-1.2.1-1.1.s390x", "product_id": "wicked2nm-1.2.1-1.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "wicked2nm-1.2.1-1.1.x86_64", "product": { "name": "wicked2nm-1.2.1-1.1.x86_64", "product_id": "wicked2nm-1.2.1-1.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Tumbleweed", "product": { "name": "openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed", "product_identification_helper": { "cpe": "cpe:/o:opensuse:tumbleweed" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "wicked2nm-1.2.1-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:wicked2nm-1.2.1-1.1.aarch64" }, "product_reference": "wicked2nm-1.2.1-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "wicked2nm-1.2.1-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:wicked2nm-1.2.1-1.1.ppc64le" }, "product_reference": "wicked2nm-1.2.1-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "wicked2nm-1.2.1-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:wicked2nm-1.2.1-1.1.s390x" }, "product_reference": "wicked2nm-1.2.1-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "wicked2nm-1.2.1-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:wicked2nm-1.2.1-1.1.x86_64" }, "product_reference": "wicked2nm-1.2.1-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-55159", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-55159" } ], "notes": [ { "category": "general", "text": "slab is a pre-allocated storage for a uniform data type. In version 0.4.10, the get_disjoint_mut method incorrectly checked if indices were within the slab\u0027s capacity instead of its length, allowing access to uninitialized memory. This could lead to undefined behavior or potential crashes. This has been fixed in slab 0.4.11. A workaround for this issue involves to avoid using get_disjoint_mut with indices that might be beyond the slab\u0027s actual length.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:wicked2nm-1.2.1-1.1.aarch64", "openSUSE Tumbleweed:wicked2nm-1.2.1-1.1.ppc64le", "openSUSE Tumbleweed:wicked2nm-1.2.1-1.1.s390x", "openSUSE Tumbleweed:wicked2nm-1.2.1-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-55159", "url": "https://www.suse.com/security/cve/CVE-2025-55159" }, { "category": "external", "summary": "SUSE Bug 1248000 for CVE-2025-55159", "url": "https://bugzilla.suse.com/1248000" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:wicked2nm-1.2.1-1.1.aarch64", "openSUSE Tumbleweed:wicked2nm-1.2.1-1.1.ppc64le", "openSUSE Tumbleweed:wicked2nm-1.2.1-1.1.s390x", "openSUSE Tumbleweed:wicked2nm-1.2.1-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.8, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:wicked2nm-1.2.1-1.1.aarch64", "openSUSE Tumbleweed:wicked2nm-1.2.1-1.1.ppc64le", "openSUSE Tumbleweed:wicked2nm-1.2.1-1.1.s390x", "openSUSE Tumbleweed:wicked2nm-1.2.1-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-08-20T00:00:00Z", "details": "moderate" } ], "title": "CVE-2025-55159" } ] }
CVE-2025-52931 (GCVE-0-2025-52931)
Vulnerability from cvelistv5
Published
2025-08-11 18:57
Modified
2025-08-11 19:36
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-754 - Improper Check for Unusual or Exceptional Conditions
Summary
Mattermost Confluence Plugin version <1.5.0 fails to handle unexpected request body which allows attackers to crash the plugin via constant hit to update channel subscription endpoint with an invalid request body.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Mattermost | Mattermost Confluence Plugin |
Version: 0 ≤ |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-52931", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-08-11T19:36:07.174354Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-08-11T19:36:18.801Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Mattermost Confluence Plugin", "repo": "https://github.com/mattermost/mattermost-plugin-confluence/", "vendor": "Mattermost", "versions": [ { "lessThan": "1.5.0", "status": "affected", "version": "0", "versionType": "semver" }, { "status": "unaffected", "version": "1.5.0" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "Lorenzo Gallegos" } ], "descriptions": [ { "lang": "en", "value": "Mattermost Confluence Plugin version \u003c1.5.0 fails to handle unexpected request body which allows attackers to crash the plugin via constant hit to update channel subscription endpoint with an invalid request body." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-754", "description": "CWE-754: Improper Check for Unusual or Exceptional Conditions", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-08-11T18:57:00.672Z", "orgId": "9302f53e-dde5-4bf3-b2f2-a83f91ac0eee", "shortName": "Mattermost" }, "references": [ { "url": "https://mattermost.com/security-updates" } ], "solutions": [ { "lang": "en", "value": "Update Mattermost Confluence Plugin to version 1.5.0 or higher." } ], "source": { "advisory": "MMSA-2025-00481", "defect": [ "https://mattermost.atlassian.net/browse/MM-64160" ], "discovery": "{\"self\"=\u003e\"https://mattermost.atlassian.net/rest/api/2/customFieldOption/10557\", \"value\"=\u003e\"Internal\", \"id\"=\u003e\"10557\"}" }, "title": "Unexpected input to Update Channel Subscription endpoint causes DoS in Mattermost Confluence Plugin" } }, "cveMetadata": { "assignerOrgId": "9302f53e-dde5-4bf3-b2f2-a83f91ac0eee", "assignerShortName": "Mattermost", "cveId": "CVE-2025-52931", "datePublished": "2025-08-11T18:57:00.672Z", "dateReserved": "2025-07-28T14:26:12.425Z", "dateUpdated": "2025-08-11T19:36:18.801Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-53514 (GCVE-0-2025-53514)
Vulnerability from cvelistv5
Published
2025-08-11 18:57
Modified
2025-08-11 19:36
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-754 - Improper Check for Unusual or Exceptional Conditions
Summary
Mattermost Confluence Plugin version <1.5.0 fails to handle unexpected request body which allows attackers to crash the plugin via constant hit to server webhook endpoint with an invalid request body.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Mattermost | Mattermost Confluence Plugin |
Version: 0 ≤ |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-53514", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-08-11T19:36:36.428993Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-08-11T19:36:46.050Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Mattermost Confluence Plugin", "repo": "https://github.com/mattermost/mattermost-plugin-confluence/", "vendor": "Mattermost", "versions": [ { "lessThan": "1.5.0", "status": "affected", "version": "0", "versionType": "semver" }, { "status": "unaffected", "version": "1.5.0" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "Lorenzo Gallegos" } ], "descriptions": [ { "lang": "en", "value": "Mattermost Confluence Plugin version \u003c1.5.0 fails to handle unexpected request body which allows attackers to crash the plugin via constant hit to server webhook endpoint with an invalid request body." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-754", "description": "CWE-754: Improper Check for Unusual or Exceptional Conditions", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-08-11T18:57:01.515Z", "orgId": "9302f53e-dde5-4bf3-b2f2-a83f91ac0eee", "shortName": "Mattermost" }, "references": [ { "url": "https://mattermost.com/security-updates" } ], "solutions": [ { "lang": "en", "value": "Update Mattermost Confluence Plugin to version 1.5.0 or higher." } ], "source": { "advisory": "MMSA-2025-00476", "defect": [ "https://mattermost.atlassian.net/browse/MM-64147" ], "discovery": "{\"self\"=\u003e\"https://mattermost.atlassian.net/rest/api/2/customFieldOption/10557\", \"value\"=\u003e\"Internal\", \"id\"=\u003e\"10557\"}" }, "title": "Unexpected Input to Server Webhook endpoint Causes DoS in Mattermost Confluence Plugin" } }, "cveMetadata": { "assignerOrgId": "9302f53e-dde5-4bf3-b2f2-a83f91ac0eee", "assignerShortName": "Mattermost", "cveId": "CVE-2025-53514", "datePublished": "2025-08-11T18:57:01.515Z", "dateReserved": "2025-07-28T14:26:12.380Z", "dateUpdated": "2025-08-11T19:36:46.050Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-55196 (GCVE-0-2025-55196)
Vulnerability from cvelistv5
Published
2025-08-13 22:54
Modified
2025-08-14 14:50
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-284 - Improper Access Control
Summary
External Secrets Operator is a Kubernetes operator that integrates external secret management systems. From version 0.15.0 to before 0.19.2, a vulnerability was discovered where the List() calls for Kubernetes Secret and SecretStore resources performed by the PushSecret controller did not apply a namespace selector. This flaw allowed an attacker to use label selectors to list and read secrets/secret-stores across the cluster, bypassing intended namespace restrictions. An attacker with the ability to create or update PushSecret resources and control SecretStore configurations could exploit this vulnerability to exfiltrate sensitive data from arbitrary namespaces. This could lead to full disclosure of Kubernetes secrets, including credentials, tokens, and other sensitive information stored in the cluster. This vulnerability has been patched in version 0.19.2. A workaround for this issue includes auditing and restricting RBAC permissions so that only trusted service accounts can create or update PushSecret and SecretStore resources.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
external-secrets | external-secrets |
Version: >= 0.15.0, < 0.19.2 |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-55196", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-08-14T13:41:41.648785Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-08-14T14:50:55.621Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "external-secrets", "vendor": "external-secrets", "versions": [ { "status": "affected", "version": "\u003e= 0.15.0, \u003c 0.19.2" } ] } ], "descriptions": [ { "lang": "en", "value": "External Secrets Operator is a Kubernetes operator that integrates external secret management systems. From version 0.15.0 to before 0.19.2, a vulnerability was discovered where the List() calls for Kubernetes Secret and SecretStore resources performed by the PushSecret controller did not apply a namespace selector. This flaw allowed an attacker to use label selectors to list and read secrets/secret-stores across the cluster, bypassing intended namespace restrictions. An attacker with the ability to create or update PushSecret resources and control SecretStore configurations could exploit this vulnerability to exfiltrate sensitive data from arbitrary namespaces. This could lead to full disclosure of Kubernetes secrets, including credentials, tokens, and other sensitive information stored in the cluster. This vulnerability has been patched in version 0.19.2. A workaround for this issue includes auditing and restricting RBAC permissions so that only trusted service accounts can create or update PushSecret and SecretStore resources." } ], "metrics": [ { "cvssV4_0": { "attackComplexity": "LOW", "attackRequirements": "NONE", "attackVector": "NETWORK", "baseScore": 7.1, "baseSeverity": "HIGH", "privilegesRequired": "LOW", "subAvailabilityImpact": "NONE", "subConfidentialityImpact": "NONE", "subIntegrityImpact": "NONE", "userInteraction": "NONE", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N", "version": "4.0", "vulnAvailabilityImpact": "NONE", "vulnConfidentialityImpact": "HIGH", "vulnIntegrityImpact": "NONE" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-284", "description": "CWE-284: Improper Access Control", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-08-13T22:54:02.698Z", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "name": "https://github.com/external-secrets/external-secrets/security/advisories/GHSA-fcxq-v2r3-cc8h", "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/external-secrets/external-secrets/security/advisories/GHSA-fcxq-v2r3-cc8h" }, { "name": "https://github.com/external-secrets/external-secrets/pull/5109", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/external-secrets/external-secrets/pull/5109" }, { "name": "https://github.com/external-secrets/external-secrets/pull/5133", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/external-secrets/external-secrets/pull/5133" }, { "name": "https://github.com/external-secrets/external-secrets/commit/39cdba5863533007b582dc63dd300839326b2f1d", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/external-secrets/external-secrets/commit/39cdba5863533007b582dc63dd300839326b2f1d" }, { "name": "https://github.com/external-secrets/external-secrets/commit/de40e8f4fa9559c1d770bb674589b285da5ef2d1", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/external-secrets/external-secrets/commit/de40e8f4fa9559c1d770bb674589b285da5ef2d1" } ], "source": { "advisory": "GHSA-fcxq-v2r3-cc8h", "discovery": "UNKNOWN" }, "title": "External Secrets Operator Missing Namespace Restriction in PushSecret and SecretStore List() Calls Allows Unauthorized Secret Access" } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2025-55196", "datePublished": "2025-08-13T22:54:02.698Z", "dateReserved": "2025-08-08T21:55:07.964Z", "dateUpdated": "2025-08-14T14:50:55.621Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-55198 (GCVE-0-2025-55198)
Vulnerability from cvelistv5
Published
2025-08-13 23:23
Modified
2025-08-14 14:50
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-908 - Use of Uninitialized Resource
Summary
Helm is a package manager for Charts for Kubernetes. Prior to version 3.18.5, when parsing Chart.yaml and index.yaml files, an improper validation of type error can lead to a panic. This issue has been resolved in Helm 3.18.5. A workaround involves ensuring YAML files are formatted as Helm expects prior to processing them with Helm.
References
▼ | URL | Tags |
---|---|---|
https://github.com/helm/helm/security/advisories/GHSA-f9f8-9pmf-xv68 | x_refsource_CONFIRM | |
https://github.com/helm/helm/commit/ec5f59e2db56533d042a124f5bae54dd87b558e6 | x_refsource_MISC |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-55198", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-08-14T13:41:00.963620Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-08-14T14:50:32.593Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "helm", "vendor": "helm", "versions": [ { "status": "affected", "version": "\u003c 3.18.5" } ] } ], "descriptions": [ { "lang": "en", "value": "Helm is a package manager for Charts for Kubernetes. Prior to version 3.18.5, when parsing Chart.yaml and index.yaml files, an improper validation of type error can lead to a panic. This issue has been resolved in Helm 3.18.5. A workaround involves ensuring YAML files are formatted as Helm expects prior to processing them with Helm." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-908", "description": "CWE-908: Use of Uninitialized Resource", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-08-13T23:23:56.780Z", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "name": "https://github.com/helm/helm/security/advisories/GHSA-f9f8-9pmf-xv68", "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/helm/helm/security/advisories/GHSA-f9f8-9pmf-xv68" }, { "name": "https://github.com/helm/helm/commit/ec5f59e2db56533d042a124f5bae54dd87b558e6", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/helm/helm/commit/ec5f59e2db56533d042a124f5bae54dd87b558e6" } ], "source": { "advisory": "GHSA-f9f8-9pmf-xv68", "discovery": "UNKNOWN" }, "title": "Helm May Panic Due To Incorrect YAML Content" } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2025-55198", "datePublished": "2025-08-13T23:23:56.780Z", "dateReserved": "2025-08-08T21:55:07.964Z", "dateUpdated": "2025-08-14T14:50:32.593Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-54525 (GCVE-0-2025-54525)
Vulnerability from cvelistv5
Published
2025-08-11 18:57
Modified
2025-08-11 19:40
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-1287 - Improper Validation of Specified Type of Input
Summary
Mattermost Confluence Plugin version <1.5.0 fails to handle unexpected request body which allows attackers to crash the plugin via constant hit to create channel subscription endpoint with an invalid request body.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Mattermost | Mattermost Confluence Plugin |
Version: 0 ≤ |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-54525", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-08-11T19:40:47.746540Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-08-11T19:40:57.217Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Mattermost Confluence Plugin", "repo": "https://github.com/mattermost/mattermost-plugin-confluence/", "vendor": "Mattermost", "versions": [ { "lessThan": "1.5.0", "status": "affected", "version": "0", "versionType": "semver" }, { "status": "unaffected", "version": "1.5.0" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "Lorenzo Gallegos" } ], "descriptions": [ { "lang": "en", "value": "Mattermost Confluence Plugin version \u003c1.5.0 fails to handle unexpected request body which allows attackers to crash the plugin via constant hit to create channel subscription endpoint with an invalid request body." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-1287", "description": "CWE-1287: Improper Validation of Specified Type of Input", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-08-11T18:57:06.841Z", "orgId": "9302f53e-dde5-4bf3-b2f2-a83f91ac0eee", "shortName": "Mattermost" }, "references": [ { "url": "https://mattermost.com/security-updates" } ], "solutions": [ { "lang": "en", "value": "Update Mattermost Confluence Plugin to version 1.5.0 or higher." } ], "source": { "advisory": "MMSA-2025-00483", "defect": [ "https://mattermost.atlassian.net/browse/MM-64158" ], "discovery": "{\"self\"=\u003e\"https://mattermost.atlassian.net/rest/api/2/customFieldOption/10557\", \"value\"=\u003e\"Internal\", \"id\"=\u003e\"10557\"}" }, "title": "Unexpected input to Create Channel Subscription endpoint causes DoS in Mattermost Confluence Plugin" } }, "cveMetadata": { "assignerOrgId": "9302f53e-dde5-4bf3-b2f2-a83f91ac0eee", "assignerShortName": "Mattermost", "cveId": "CVE-2025-54525", "datePublished": "2025-08-11T18:57:06.841Z", "dateReserved": "2025-07-28T14:26:12.418Z", "dateUpdated": "2025-08-11T19:40:57.217Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-9039 (GCVE-0-2025-9039)
Vulnerability from cvelistv5
Published
2025-08-14 16:15
Modified
2025-08-14 19:22
Severity ?
5.3 (Medium) - CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N
4.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
4.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
VLAI Severity ?
EPSS score ?
CWE
- CWE-277 - Insecure Inherited Permissions, CWE-648: Incorrect Use of Privileged APIs
Summary
We identified an issue in the Amazon ECS agent where, under certain conditions, an introspection server could be accessed off-host by another instance if the instances are in the same security group or if their security groups allow incoming connections that include the port where the server is hosted. This issue does not affect instances where the option to allow off-host access to the introspection server is set to 'false'.
This issue has been addressed in ECS agent version 1.97.1. We recommend upgrading to the latest version and ensuring any forked or derivative code is patched to incorporate the new fixes.
If customers cannot update to the latest AMI, they can modify the Amazon EC2 security groups to restrict incoming access to the introspection server port (51678).
References
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-9039", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-08-14T18:42:46.202598Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-08-14T19:22:07.557Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "packageName": "Container Agent", "product": "ECS", "vendor": "Amazon", "versions": [ { "lessThan": "1.97.1", "status": "affected", "version": "0.0.3", "versionType": "semver" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eWe identified an issue in the Amazon ECS agent where, under certain conditions, an introspection server could be accessed off-host by another instance if the instances are in the same security group or if their security groups allow incoming connections that include the port where the server is hosted. This issue does not affect instances where the option to allow off-host access to the introspection server is set to \u0027false\u0027.\u003c/p\u003e\u003cp\u003eThis issue has been addressed in ECS agent version 1.97.1. We recommend upgrading to the latest version and ensuring any forked or derivative code is patched to incorporate the new fixes. \u003c/p\u003e\u003cp\u003eIf customers cannot update to the latest AMI, they can modify the Amazon EC2 security groups to restrict incoming access to the introspection server port (51678).\u003c/p\u003e" } ], "value": "We identified an issue in the Amazon ECS agent where, under certain conditions, an introspection server could be accessed off-host by another instance if the instances are in the same security group or if their security groups allow incoming connections that include the port where the server is hosted. This issue does not affect instances where the option to allow off-host access to the introspection server is set to \u0027false\u0027.\n\nThis issue has been addressed in ECS agent version 1.97.1. We recommend upgrading to the latest version and ensuring any forked or derivative code is patched to incorporate the new fixes. \n\nIf customers cannot update to the latest AMI, they can modify the Amazon EC2 security groups to restrict incoming access to the introspection server port (51678)." } ], "impacts": [ { "capecId": "CAPEC-180", "descriptions": [ { "lang": "en", "value": "CAPEC-180: Exploiting Incorrectly Configured Access Control Security Levels" } ] } ], "metrics": [ { "cvssV4_0": { "Automatable": "NOT_DEFINED", "Recovery": "NOT_DEFINED", "Safety": "NOT_DEFINED", "attackComplexity": "LOW", "attackRequirements": "NONE", "attackVector": "NETWORK", "baseScore": 5.3, "baseSeverity": "MEDIUM", "privilegesRequired": "LOW", "providerUrgency": "NOT_DEFINED", "subAvailabilityImpact": "NONE", "subConfidentialityImpact": "NONE", "subIntegrityImpact": "NONE", "userInteraction": "NONE", "valueDensity": "NOT_DEFINED", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N", "version": "4.0", "vulnAvailabilityImpact": "NONE", "vulnConfidentialityImpact": "LOW", "vulnIntegrityImpact": "NONE", "vulnerabilityResponseEffort": "NOT_DEFINED" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] }, { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-277", "description": "CWE-277: Insecure Inherited Permissions, CWE-648: Incorrect Use of Privileged APIs", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-08-14T16:15:19.103Z", "orgId": "ff89ba41-3aa1-4d27-914a-91399e9639e5", "shortName": "AMZN" }, "references": [ { "tags": [ "patch" ], "url": "https://github.com/aws/amazon-ecs-agent/releases/tag/v1.97.1" }, { "tags": [ "vendor-advisory" ], "url": "https://aws.amazon.com/security/security-bulletins/AWS-2025-018/" }, { "tags": [ "vendor-advisory" ], "url": "https://github.com/aws/amazon-ecs-agent/security/advisories/GHSA-wm7x-ww72-r77q" } ], "source": { "discovery": "UNKNOWN" }, "title": "Information Disclosure in Amazon ECS Container Agent", "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "ff89ba41-3aa1-4d27-914a-91399e9639e5", "assignerShortName": "AMZN", "cveId": "CVE-2025-9039", "datePublished": "2025-08-14T16:15:19.103Z", "dateReserved": "2025-08-14T13:33:16.484Z", "dateUpdated": "2025-08-14T19:22:07.557Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-50946 (GCVE-0-2025-50946)
Vulnerability from cvelistv5
Published
2025-08-13 00:00
Modified
2025-08-13 20:20
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
OS Command Injection in Olivetin 2025.4.22 Custom Themes via the ParseRequestURI function in service/internal/executor/arguments.go.
References
{ "containers": { "adp": [ { "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2025-50946", "options": [ { "Exploitation": "poc" }, { "Automatable": "yes" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-08-13T20:20:11.218098Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-78", "description": "CWE-78 Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-08-13T20:20:45.643Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "OS Command Injection in Olivetin 2025.4.22 Custom Themes via the ParseRequestURI function in service/internal/executor/arguments.go." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2025-08-13T17:13:50.383Z", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://github.com/OliveTin/OliveTin" }, { "url": "https://github.com/OliveTin/OliveTin/blob/8c073bf45fca6c6eda4e8a9feb182433277343ee/service/internal/executor/arguments.go#L211" }, { "url": "https://github.com/chrisWalker11/Cves/blob/main/CVE-2025-50946/CVE-2025-50946.md" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2025-50946", "datePublished": "2025-08-13T00:00:00.000Z", "dateReserved": "2025-06-16T00:00:00.000Z", "dateUpdated": "2025-08-13T20:20:45.643Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-44001 (GCVE-0-2025-44001)
Vulnerability from cvelistv5
Published
2025-08-11 18:56
Modified
2025-08-11 19:34
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-862 - Missing Authorization
Summary
Mattermost Confluence Plugin version <1.5.0 fails to check the access of the user to the channel which allows attackers to get channel subscription details without proper access to the channel via API call to the Get Channel Subscriptions details endpoint.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Mattermost | Mattermost Confluence Plugin |
Version: 0 ≤ |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-44001", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-08-11T19:34:00.848747Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-08-11T19:34:12.187Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Mattermost Confluence Plugin", "repo": "https://github.com/mattermost/mattermost-plugin-confluence/", "vendor": "Mattermost", "versions": [ { "lessThan": "1.5.0", "status": "affected", "version": "0", "versionType": "semver" }, { "status": "unaffected", "version": "1.5.0" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "Lorenzo Gallegos" } ], "descriptions": [ { "lang": "en", "value": "Mattermost Confluence Plugin version \u003c1.5.0 fails to check the access of the user to the channel which allows attackers to get channel subscription details without proper access to the channel via API call to the Get Channel Subscriptions details endpoint." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:N/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-862", "description": "CWE-862: Missing Authorization", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-08-11T18:56:57.280Z", "orgId": "9302f53e-dde5-4bf3-b2f2-a83f91ac0eee", "shortName": "Mattermost" }, "references": [ { "url": "https://mattermost.com/security-updates" } ], "solutions": [ { "lang": "en", "value": "Update Mattermost Confluence Plugin to version 1.5.0 or higher." } ], "source": { "advisory": "MMSA-2025-00486", "defect": [ "https://mattermost.atlassian.net/browse/MM-64190" ], "discovery": "{\"self\"=\u003e\"https://mattermost.atlassian.net/rest/api/2/customFieldOption/10557\", \"value\"=\u003e\"Internal\", \"id\"=\u003e\"10557\"}" }, "title": "Unauthorized Channel Subscription Read in Mattermost Confluence Plugin" } }, "cveMetadata": { "assignerOrgId": "9302f53e-dde5-4bf3-b2f2-a83f91ac0eee", "assignerShortName": "Mattermost", "cveId": "CVE-2025-44001", "datePublished": "2025-08-11T18:56:57.280Z", "dateReserved": "2025-07-28T14:26:12.469Z", "dateUpdated": "2025-08-11T19:34:12.187Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-54458 (GCVE-0-2025-54458)
Vulnerability from cvelistv5
Published
2025-08-11 18:57
Modified
2025-08-11 19:38
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-862 - Missing Authorization
Summary
Mattermost Confluence Plugin version <1.5.0 fails to check the access of the user to the Confluence space which allows attackers to create a subscription for a Confluence space the user does not have access to via the create subscription endpoint.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Mattermost | Mattermost Confluence Plugin |
Version: 0 ≤ |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-54458", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-08-11T19:38:02.337062Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-08-11T19:38:22.132Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Mattermost Confluence Plugin", "repo": "https://github.com/mattermost/mattermost-plugin-confluence/", "vendor": "Mattermost", "versions": [ { "lessThan": "1.5.0", "status": "affected", "version": "0", "versionType": "semver" }, { "status": "unaffected", "version": "1.5.0" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "Lorenzo Gallegos" } ], "descriptions": [ { "lang": "en", "value": "Mattermost Confluence Plugin version \u003c1.5.0 fails to check the access of the user to the Confluence space which allows attackers to create a subscription for a Confluence space the user does not have access to via the create subscription endpoint." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-862", "description": "CWE-862: Missing Authorization", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-08-11T18:57:04.545Z", "orgId": "9302f53e-dde5-4bf3-b2f2-a83f91ac0eee", "shortName": "Mattermost" }, "references": [ { "url": "https://mattermost.com/security-updates" } ], "solutions": [ { "lang": "en", "value": "Update Mattermost Confluence Plugin to version 1.5.0 or higher." } ], "source": { "advisory": "MMSA-2025-00488", "defect": [ "https://mattermost.atlassian.net/browse/MM-64192" ], "discovery": "{\"self\"=\u003e\"https://mattermost.atlassian.net/rest/api/2/customFieldOption/10557\", \"value\"=\u003e\"Internal\", \"id\"=\u003e\"10557\"}" }, "title": "Unauthorized Subscription Creation to Confluence Space in Mattermost Confluence Plugin" } }, "cveMetadata": { "assignerOrgId": "9302f53e-dde5-4bf3-b2f2-a83f91ac0eee", "assignerShortName": "Mattermost", "cveId": "CVE-2025-54458", "datePublished": "2025-08-11T18:57:04.545Z", "dateReserved": "2025-07-28T14:28:27.494Z", "dateUpdated": "2025-08-11T19:38:22.132Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-49221 (GCVE-0-2025-49221)
Vulnerability from cvelistv5
Published
2025-08-11 18:56
Modified
2025-08-11 19:35
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-862 - Missing Authorization
Summary
Mattermost Confluence Plugin version <1.5.0 fails to enforce authentication of the user to the Mattermost instance which allows unauthenticated attackers to access subscription details without via API call to GET subscription endpoint.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Mattermost | Mattermost Confluence Plugin |
Version: 0 ≤ |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-49221", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-08-11T19:35:39.924220Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-08-11T19:35:51.769Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Mattermost Confluence Plugin", "repo": "https://github.com/mattermost/mattermost-plugin-confluence/", "vendor": "Mattermost", "versions": [ { "lessThan": "1.5.0", "status": "affected", "version": "0", "versionType": "semver" }, { "status": "unaffected", "version": "1.5.0" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "Lorenzo Gallegos" } ], "descriptions": [ { "lang": "en", "value": "Mattermost Confluence Plugin version \u003c1.5.0 fails to enforce authentication of the user to the Mattermost instance which allows unauthenticated attackers to access subscription details without via API call to GET subscription endpoint." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-862", "description": "CWE-862: Missing Authorization", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-08-11T18:56:59.876Z", "orgId": "9302f53e-dde5-4bf3-b2f2-a83f91ac0eee", "shortName": "Mattermost" }, "references": [ { "url": "https://mattermost.com/security-updates" } ], "solutions": [ { "lang": "en", "value": "Update Mattermost Confluence Plugin to version 1.5.0 or higher." } ], "source": { "advisory": "MMSA-2025-00478", "defect": [ "https://mattermost.atlassian.net/browse/MM-64152" ], "discovery": "{\"self\"=\u003e\"https://mattermost.atlassian.net/rest/api/2/customFieldOption/10557\", \"value\"=\u003e\"Internal\", \"id\"=\u003e\"10557\"}" }, "title": "Unauthenticated Access to Channel Subscription in Mattermost Confluence Plugin" } }, "cveMetadata": { "assignerOrgId": "9302f53e-dde5-4bf3-b2f2-a83f91ac0eee", "assignerShortName": "Mattermost", "cveId": "CVE-2025-49221", "datePublished": "2025-08-11T18:56:59.876Z", "dateReserved": "2025-07-28T14:26:12.410Z", "dateUpdated": "2025-08-11T19:35:51.769Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-53857 (GCVE-0-2025-53857)
Vulnerability from cvelistv5
Published
2025-08-11 18:57
Modified
2025-08-11 19:37
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-862 - Missing Authorization
Summary
Mattermost Confluence Plugin version <1.5.0 fails to check the access of the user to the channel which allows attackers to get channel subscription details without proper access to the channel via API call to the GET autocomplete/GetChannelSubscriptions endpoint.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Mattermost | Mattermost Confluence Plugin |
Version: 0 ≤ |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-53857", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-08-11T19:37:03.066039Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-08-11T19:37:14.499Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Mattermost Confluence Plugin", "repo": "https://github.com/mattermost/mattermost-plugin-confluence/", "vendor": "Mattermost", "versions": [ { "lessThan": "1.5.0", "status": "affected", "version": "0", "versionType": "semver" }, { "status": "unaffected", "version": "1.5.0" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "Lorenzo Gallegos" } ], "descriptions": [ { "lang": "en", "value": "Mattermost Confluence Plugin version \u003c1.5.0 fails to check the access of the user to the channel which allows attackers to get channel subscription details without proper access to the channel via API call to the GET autocomplete/GetChannelSubscriptions endpoint." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-862", "description": "CWE-862: Missing Authorization", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-08-11T18:57:02.377Z", "orgId": "9302f53e-dde5-4bf3-b2f2-a83f91ac0eee", "shortName": "Mattermost" }, "references": [ { "url": "https://mattermost.com/security-updates" } ], "solutions": [ { "lang": "en", "value": "Update Mattermost Confluence Plugin to version 1.5.0 or higher." } ], "source": { "advisory": "MMSA-2025-00487", "defect": [ "https://mattermost.atlassian.net/browse/MM-64170" ], "discovery": "{\"self\"=\u003e\"https://mattermost.atlassian.net/rest/api/2/customFieldOption/10557\", \"value\"=\u003e\"Internal\", \"id\"=\u003e\"10557\"}" }, "title": "Lack of Authorization on Get Channel Subscriptions for Autocomplete in Mattermost Confluence Plugin" } }, "cveMetadata": { "assignerOrgId": "9302f53e-dde5-4bf3-b2f2-a83f91ac0eee", "assignerShortName": "Mattermost", "cveId": "CVE-2025-53857", "datePublished": "2025-08-11T18:57:02.377Z", "dateReserved": "2025-07-28T14:26:12.459Z", "dateUpdated": "2025-08-11T19:37:14.499Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-55199 (GCVE-0-2025-55199)
Vulnerability from cvelistv5
Published
2025-08-13 23:23
Modified
2025-08-14 14:50
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-770 - Allocation of Resources Without Limits or Throttling
Summary
Helm is a package manager for Charts for Kubernetes. Prior to version 3.18.5, it is possible to craft a JSON Schema file in a manner which could cause Helm to use all available memory and have an out of memory (OOM) termination. This issue has been resolved in Helm 3.18.5. A workaround involves ensuring all Helm charts that are being loaded into Helm do not have any reference of $ref pointing to /dev/zero.
References
▼ | URL | Tags |
---|---|---|
https://github.com/helm/helm/security/advisories/GHSA-9h84-qmv7-982p | x_refsource_CONFIRM | |
https://github.com/helm/helm/commit/b78692c18f0fb38fe5ba4571a674de067a4c53a5 | x_refsource_MISC |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-55199", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-08-14T13:41:12.193883Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-08-14T14:50:39.218Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "helm", "vendor": "helm", "versions": [ { "status": "affected", "version": "\u003c 3.18.5" } ] } ], "descriptions": [ { "lang": "en", "value": "Helm is a package manager for Charts for Kubernetes. Prior to version 3.18.5, it is possible to craft a JSON Schema file in a manner which could cause Helm to use all available memory and have an out of memory (OOM) termination. This issue has been resolved in Helm 3.18.5. A workaround involves ensuring all Helm charts that are being loaded into Helm do not have any reference of $ref pointing to /dev/zero." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-770", "description": "CWE-770: Allocation of Resources Without Limits or Throttling", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-08-13T23:23:43.304Z", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "name": "https://github.com/helm/helm/security/advisories/GHSA-9h84-qmv7-982p", "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/helm/helm/security/advisories/GHSA-9h84-qmv7-982p" }, { "name": "https://github.com/helm/helm/commit/b78692c18f0fb38fe5ba4571a674de067a4c53a5", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/helm/helm/commit/b78692c18f0fb38fe5ba4571a674de067a4c53a5" } ], "source": { "advisory": "GHSA-9h84-qmv7-982p", "discovery": "UNKNOWN" }, "title": "Helm Charts with Specific JSON Schema Values Can Cause Memory Exhaustion" } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2025-55199", "datePublished": "2025-08-13T23:23:43.304Z", "dateReserved": "2025-08-08T21:55:07.965Z", "dateUpdated": "2025-08-14T14:50:39.218Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-55159 (GCVE-0-2025-55159)
Vulnerability from cvelistv5
Published
2025-08-11 23:00
Modified
2025-08-12 14:07
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-119 - Improper Restriction of Operations within the Bounds of a Memory Buffer
Summary
slab is a pre-allocated storage for a uniform data type. In version 0.4.10, the get_disjoint_mut method incorrectly checked if indices were within the slab's capacity instead of its length, allowing access to uninitialized memory. This could lead to undefined behavior or potential crashes. This has been fixed in slab 0.4.11. A workaround for this issue involves to avoid using get_disjoint_mut with indices that might be beyond the slab's actual length.
References
▼ | URL | Tags |
---|---|---|
https://github.com/tokio-rs/slab/security/advisories/GHSA-qx2v-8332-m4fv | x_refsource_CONFIRM | |
https://github.com/tokio-rs/slab/pull/152 | x_refsource_MISC | |
https://github.com/tokio-rs/slab/commit/2d65c514bc964b192bab212ddf3c1fcea4ae96b8 | x_refsource_MISC |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-55159", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-08-12T14:06:53.117320Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-08-12T14:07:00.276Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "slab", "vendor": "tokio-rs", "versions": [ { "status": "affected", "version": "\u003e= 0.4.10, \u003c 0.4.11" } ] } ], "descriptions": [ { "lang": "en", "value": "slab is a pre-allocated storage for a uniform data type. In version 0.4.10, the get_disjoint_mut method incorrectly checked if indices were within the slab\u0027s capacity instead of its length, allowing access to uninitialized memory. This could lead to undefined behavior or potential crashes. This has been fixed in slab 0.4.11. A workaround for this issue involves to avoid using get_disjoint_mut with indices that might be beyond the slab\u0027s actual length." } ], "metrics": [ { "cvssV4_0": { "attackComplexity": "LOW", "attackRequirements": "NONE", "attackVector": "LOCAL", "baseScore": 5.1, "baseSeverity": "MEDIUM", "privilegesRequired": "NONE", "subAvailabilityImpact": "NONE", "subConfidentialityImpact": "NONE", "subIntegrityImpact": "NONE", "userInteraction": "NONE", "vectorString": "CVSS:4.0/AV:L/AC:L/AT:N/PR:N/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N", "version": "4.0", "vulnAvailabilityImpact": "NONE", "vulnConfidentialityImpact": "LOW", "vulnIntegrityImpact": "NONE" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-119", "description": "CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-08-11T23:00:58.915Z", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "name": "https://github.com/tokio-rs/slab/security/advisories/GHSA-qx2v-8332-m4fv", "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/tokio-rs/slab/security/advisories/GHSA-qx2v-8332-m4fv" }, { "name": "https://github.com/tokio-rs/slab/pull/152", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/tokio-rs/slab/pull/152" }, { "name": "https://github.com/tokio-rs/slab/commit/2d65c514bc964b192bab212ddf3c1fcea4ae96b8", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/tokio-rs/slab/commit/2d65c514bc964b192bab212ddf3c1fcea4ae96b8" } ], "source": { "advisory": "GHSA-qx2v-8332-m4fv", "discovery": "UNKNOWN" }, "title": "slab allows out-of-bounds access in `get_disjoint_mut` due to incorrect bounds check" } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2025-55159", "datePublished": "2025-08-11T23:00:58.915Z", "dateReserved": "2025-08-07T18:27:23.306Z", "dateUpdated": "2025-08-12T14:07:00.276Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-44004 (GCVE-0-2025-44004)
Vulnerability from cvelistv5
Published
2025-08-11 18:56
Modified
2025-08-11 19:34
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-306 - Missing Authentication for Critical Function
Summary
Mattermost Confluence Plugin version <1.5.0 fails to check the authorization of the user to the Mattermost instance which allows attackers to create a channel subscription without proper authorization via API call to the create channel subscription endpoint.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Mattermost | Mattermost Confluence Plugin |
Version: 0 ≤ |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-44004", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-08-11T19:34:39.357289Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-08-11T19:34:49.595Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Mattermost Confluence Plugin", "repo": "https://github.com/mattermost/mattermost-plugin-confluence/", "vendor": "Mattermost", "versions": [ { "lessThan": "1.5.0", "status": "affected", "version": "0", "versionType": "semver" }, { "status": "unaffected", "version": "1.5.0" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "Lorenzo Gallegos" } ], "descriptions": [ { "lang": "en", "value": "Mattermost Confluence Plugin version \u003c1.5.0 fails to check the authorization of the user to the Mattermost instance which allows attackers to create a channel subscription without proper authorization via API call to the create channel subscription endpoint." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-306", "description": "CWE-306: Missing Authentication for Critical Function", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-08-11T18:56:58.269Z", "orgId": "9302f53e-dde5-4bf3-b2f2-a83f91ac0eee", "shortName": "Mattermost" }, "references": [ { "url": "https://mattermost.com/security-updates" } ], "solutions": [ { "lang": "en", "value": "Update Mattermost Confluence Plugin to version 1.5.0 or higher." } ], "source": { "advisory": "MMSA-2025-00482", "defect": [ "https://mattermost.atlassian.net/browse/MM-64162" ], "discovery": "{\"self\"=\u003e\"https://mattermost.atlassian.net/rest/api/2/customFieldOption/10557\", \"value\"=\u003e\"Internal\", \"id\"=\u003e\"10557\"}" }, "title": "Unauthenticated Channel Subscription Creation in Mattermost Confluence Plugin" } }, "cveMetadata": { "assignerOrgId": "9302f53e-dde5-4bf3-b2f2-a83f91ac0eee", "assignerShortName": "Mattermost", "cveId": "CVE-2025-44004", "datePublished": "2025-08-11T18:56:58.269Z", "dateReserved": "2025-07-28T14:26:12.435Z", "dateUpdated": "2025-08-11T19:34:49.595Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2023-26154 (GCVE-0-2023-26154)
Vulnerability from cvelistv5
Published
2023-12-06 05:00
Modified
2024-08-02 11:39
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-331 - Insufficient Entropy
Summary
Versions of the package pubnub before 7.4.0; all versions of the package com.pubnub:pubnub; versions of the package pubnub before 6.19.0; all versions of the package github.com/pubnub/go; versions of the package github.com/pubnub/go/v7 before 7.2.0; versions of the package pubnub before 7.3.0; versions of the package pubnub/pubnub before 6.1.0; versions of the package pubnub before 5.3.0; versions of the package pubnub before 0.4.0; versions of the package pubnub/c-core before 4.5.0; versions of the package com.pubnub:pubnub-kotlin before 7.7.0; versions of the package pubnub/swift before 6.2.0; versions of the package pubnub before 5.2.0; versions of the package pubnub before 4.3.0 are vulnerable to Insufficient Entropy via the getKey function, due to inefficient implementation of the AES-256-CBC cryptographic algorithm. The provided encrypt function is less secure when hex encoding and trimming are applied, leaving half of the bits in the key always the same for every encoded message or file.
**Note:**
In order to exploit this vulnerability, the attacker needs to invest resources in preparing the attack and brute-force the encryption.
References
Impacted products
Vendor | Product | Version | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | n/a | pubnub |
Version: 0 ≤ |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T11:39:06.653Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://security.snyk.io/vuln/SNYK-JS-PUBNUB-5840690" }, { "tags": [ "x_transferred" ], "url": "https://security.snyk.io/vuln/SNYK-JAVA-COMPUBNUB-6098371" }, { "tags": [ "x_transferred" ], "url": "https://security.snyk.io/vuln/SNYK-DOTNET-PUBNUB-6098372" }, { "tags": [ "x_transferred" ], "url": "https://security.snyk.io/vuln/SNYK-GOLANG-GITHUBCOMPUBNUBGO-6098373" }, { "tags": [ "x_transferred" ], "url": "https://security.snyk.io/vuln/SNYK-GOLANG-GITHUBCOMPUBNUBGOV7-6098374" }, { "tags": [ "x_transferred" ], "url": "https://security.snyk.io/vuln/SNYK-PYTHON-PUBNUB-6098375" }, { "tags": [ "x_transferred" ], "url": "https://security.snyk.io/vuln/SNYK-PHP-PUBNUBPUBNUB-6098376" }, { "tags": [ "x_transferred" ], "url": "https://security.snyk.io/vuln/SNYK-RUBY-PUBNUB-6098377" }, { "tags": [ "x_transferred" ], "url": "https://security.snyk.io/vuln/SNYK-RUST-PUBNUB-6098378" }, { "tags": [ "x_transferred" ], "url": "https://security.snyk.io/vuln/SNYK-UNMANAGED-PUBNUBCCORE-6098379" }, { "tags": [ "x_transferred" ], "url": "https://security.snyk.io/vuln/SNYK-JAVA-COMPUBNUB-6098380" }, { "tags": [ "x_transferred" ], "url": "https://security.snyk.io/vuln/SNYK-SWIFT-PUBNUBSWIFT-6098381" }, { "tags": [ "x_transferred" ], "url": "https://security.snyk.io/vuln/SNYK-COCOAPODS-PUBNUB-6098384" }, { "tags": [ "x_transferred" ], "url": "https://security.snyk.io/vuln/SNYK-PUB-PUBNUB-6098385" }, { "tags": [ "x_transferred" ], "url": "https://gist.github.com/vargad/20237094fce7a0a28f0723d7ce395bb0" }, { "tags": [ "x_transferred" ], "url": "https://github.com/pubnub/javascript/blob/master/src/crypto/modules/web.js%23L70" }, { "tags": [ "x_transferred" ], "url": "https://github.com/pubnub/javascript/commit/fb6cd0417cbb4ba87ea2d5d86a9c94774447e119" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "pubnub", "vendor": "n/a", "versions": [ { "lessThan": "7.4.0", "status": "affected", "version": "0", "versionType": "semver" } ] }, { "product": "com.pubnub:pubnub", "vendor": "n/a", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "semver" } ] }, { "product": "Pubnub", "vendor": "n/a", "versions": [ { "lessThan": "6.19.0", "status": "affected", "version": "0", "versionType": "semver" } ] }, { "product": "github.com/pubnub/go", "vendor": "n/a", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "semver" } ] }, { "product": "github.com/pubnub/go/v7", "vendor": "n/a", "versions": [ { "lessThan": "7.2.0", "status": "affected", "version": "0", "versionType": "semver" } ] }, { "product": "pubnub", "vendor": "n/a", "versions": [ { "lessThan": "7.3.0", "status": "affected", "version": "0", "versionType": "semver" } ] }, { "product": "pubnub/pubnub", "vendor": "n/a", "versions": [ { "lessThan": "6.1.0", "status": "affected", "version": "0", "versionType": "semver" } ] }, { "product": "pubnub", "vendor": "n/a", "versions": [ { "lessThan": "5.3.0", "status": "affected", "version": "0", "versionType": "semver" } ] }, { "product": "pubnub", "vendor": "n/a", "versions": [ { "lessThan": "0.4.0", "status": "affected", "version": "0", "versionType": "semver" } ] }, { "product": "pubnub/c-core", "vendor": "n/a", "versions": [ { "lessThan": "4.5.0", "status": "affected", "version": "0", "versionType": "semver" } ] }, { "product": "com.pubnub:pubnub-kotlin", "vendor": "n/a", "versions": [ { "lessThan": "7.7.0", "status": "affected", "version": "0", "versionType": "semver" } ] }, { "product": "pubnub/swift", "vendor": "n/a", "versions": [ { "lessThan": "6.2.0", "status": "affected", "version": "0", "versionType": "semver" } ] }, { "product": "PubNub", "vendor": "n/a", "versions": [ { "lessThan": "5.2.0", "status": "affected", "version": "0", "versionType": "semver" } ] }, { "product": "pubnub", "vendor": "n/a", "versions": [ { "lessThan": "4.3.0", "status": "affected", "version": "0", "versionType": "semver" } ] } ], "credits": [ { "lang": "en", "value": "Varga Daniel" } ], "descriptions": [ { "lang": "en", "value": "Versions of the package pubnub before 7.4.0; all versions of the package com.pubnub:pubnub; versions of the package pubnub before 6.19.0; all versions of the package github.com/pubnub/go; versions of the package github.com/pubnub/go/v7 before 7.2.0; versions of the package pubnub before 7.3.0; versions of the package pubnub/pubnub before 6.1.0; versions of the package pubnub before 5.3.0; versions of the package pubnub before 0.4.0; versions of the package pubnub/c-core before 4.5.0; versions of the package com.pubnub:pubnub-kotlin before 7.7.0; versions of the package pubnub/swift before 6.2.0; versions of the package pubnub before 5.2.0; versions of the package pubnub before 4.3.0 are vulnerable to Insufficient Entropy via the getKey function, due to inefficient implementation of the AES-256-CBC cryptographic algorithm. The provided encrypt function is less secure when hex encoding and trimming are applied, leaving half of the bits in the key always the same for every encoded message or file.\r\r**Note:**\r\rIn order to exploit this vulnerability, the attacker needs to invest resources in preparing the attack and brute-force the encryption." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-331", "description": "Insufficient Entropy", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-12-06T05:00:02.795Z", "orgId": "bae035ff-b466-4ff4-94d0-fc9efd9e1730", "shortName": "snyk" }, "references": [ { "url": "https://security.snyk.io/vuln/SNYK-JS-PUBNUB-5840690" }, { "url": "https://security.snyk.io/vuln/SNYK-JAVA-COMPUBNUB-6098371" }, { "url": "https://security.snyk.io/vuln/SNYK-DOTNET-PUBNUB-6098372" }, { "url": "https://security.snyk.io/vuln/SNYK-GOLANG-GITHUBCOMPUBNUBGO-6098373" }, { "url": "https://security.snyk.io/vuln/SNYK-GOLANG-GITHUBCOMPUBNUBGOV7-6098374" }, { "url": "https://security.snyk.io/vuln/SNYK-PYTHON-PUBNUB-6098375" }, { "url": "https://security.snyk.io/vuln/SNYK-PHP-PUBNUBPUBNUB-6098376" }, { "url": "https://security.snyk.io/vuln/SNYK-RUBY-PUBNUB-6098377" }, { "url": "https://security.snyk.io/vuln/SNYK-RUST-PUBNUB-6098378" }, { "url": "https://security.snyk.io/vuln/SNYK-UNMANAGED-PUBNUBCCORE-6098379" }, { "url": "https://security.snyk.io/vuln/SNYK-JAVA-COMPUBNUB-6098380" }, { "url": "https://security.snyk.io/vuln/SNYK-SWIFT-PUBNUBSWIFT-6098381" }, { "url": "https://security.snyk.io/vuln/SNYK-COCOAPODS-PUBNUB-6098384" }, { "url": "https://security.snyk.io/vuln/SNYK-PUB-PUBNUB-6098385" }, { "url": "https://gist.github.com/vargad/20237094fce7a0a28f0723d7ce395bb0" }, { "url": "https://github.com/pubnub/javascript/blob/master/src/crypto/modules/web.js%23L70" }, { "url": "https://github.com/pubnub/javascript/commit/fb6cd0417cbb4ba87ea2d5d86a9c94774447e119" } ] } }, "cveMetadata": { "assignerOrgId": "bae035ff-b466-4ff4-94d0-fc9efd9e1730", "assignerShortName": "snyk", "cveId": "CVE-2023-26154", "datePublished": "2023-12-06T05:00:02.795Z", "dateReserved": "2023-02-20T10:28:48.930Z", "dateUpdated": "2024-08-02T11:39:06.653Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-54478 (GCVE-0-2025-54478)
Vulnerability from cvelistv5
Published
2025-08-11 18:57
Modified
2025-08-11 19:40
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-306 - Missing Authentication for Critical Function
Summary
Mattermost Confluence Plugin version <1.5.0 fails to enforce authentication of the user to the Mattermost instance which allows unauthenticated attackers to edit channel subscriptions via API call to the edit channel subscription endpoint.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Mattermost | Mattermost Confluence Plugin |
Version: 0 ≤ |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-54478", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-08-11T19:39:55.979664Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-08-11T19:40:33.338Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Mattermost Confluence Plugin", "repo": "https://github.com/mattermost/mattermost-plugin-confluence/", "vendor": "Mattermost", "versions": [ { "lessThan": "1.5.0", "status": "affected", "version": "0", "versionType": "semver" }, { "status": "unaffected", "version": "1.5.0" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "Lorenzo Gallegos" } ], "descriptions": [ { "lang": "en", "value": "Mattermost Confluence Plugin version \u003c1.5.0 fails to enforce authentication of the user to the Mattermost instance which allows unauthenticated attackers to edit channel subscriptions via API call to the edit channel subscription endpoint." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-306", "description": "CWE-306: Missing Authentication for Critical Function", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-08-11T18:57:06.088Z", "orgId": "9302f53e-dde5-4bf3-b2f2-a83f91ac0eee", "shortName": "Mattermost" }, "references": [ { "url": "https://mattermost.com/security-updates" } ], "solutions": [ { "lang": "en", "value": "Update Mattermost Confluence Plugin to version 1.5.0 or higher." } ], "source": { "advisory": "MMSA-2025-00479", "defect": [ "https://mattermost.atlassian.net/browse/MM-64164" ], "discovery": "{\"self\"=\u003e\"https://mattermost.atlassian.net/rest/api/2/customFieldOption/10557\", \"value\"=\u003e\"Internal\", \"id\"=\u003e\"10557\"}" }, "title": "Unauthenticated Channel Subscription Edit in Mattermost Confluence Plugin" } }, "cveMetadata": { "assignerOrgId": "9302f53e-dde5-4bf3-b2f2-a83f91ac0eee", "assignerShortName": "Mattermost", "cveId": "CVE-2025-54478", "datePublished": "2025-08-11T18:57:06.088Z", "dateReserved": "2025-07-28T14:26:12.443Z", "dateUpdated": "2025-08-11T19:40:33.338Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-54463 (GCVE-0-2025-54463)
Vulnerability from cvelistv5
Published
2025-08-11 18:57
Modified
2025-08-11 19:39
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-754 - Improper Check for Unusual or Exceptional Conditions
Summary
Mattermost Confluence Plugin version <1.5.0 fails to handle unexpected request body which allows attackers to crash the plugin via constant hit to server webhook endpoint with an invalid request body.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Mattermost | Mattermost Confluence Plugin |
Version: 0 ≤ |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-54463", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-08-11T19:38:38.135640Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-08-11T19:39:08.495Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Mattermost Confluence Plugin", "repo": "https://github.com/mattermost/mattermost-plugin-confluence/", "vendor": "Mattermost", "versions": [ { "lessThan": "1.5.0", "status": "affected", "version": "0", "versionType": "semver" }, { "status": "unaffected", "version": "1.5.0" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "Lorenzo Gallegos" } ], "descriptions": [ { "lang": "en", "value": "Mattermost Confluence Plugin version \u003c1.5.0 fails to handle unexpected request body which allows attackers to crash the plugin via constant hit to server webhook endpoint with an invalid request body." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-754", "description": "CWE-754: Improper Check for Unusual or Exceptional Conditions", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-08-11T18:57:05.342Z", "orgId": "9302f53e-dde5-4bf3-b2f2-a83f91ac0eee", "shortName": "Mattermost" }, "references": [ { "url": "https://mattermost.com/security-updates" } ], "solutions": [ { "lang": "en", "value": "Update Mattermost Confluence Plugin to version 1.5.0 or higher." } ], "source": { "advisory": "MMSA-2025-00477", "defect": [ "https://mattermost.atlassian.net/browse/MM-64149" ], "discovery": "{\"self\"=\u003e\"https://mattermost.atlassian.net/rest/api/2/customFieldOption/10557\", \"value\"=\u003e\"Internal\", \"id\"=\u003e\"10557\"}" }, "title": "Unexpected Input to Cloud Webhook endpoint Causes DoS in Mattermost Confluence Plugin" } }, "cveMetadata": { "assignerOrgId": "9302f53e-dde5-4bf3-b2f2-a83f91ac0eee", "assignerShortName": "Mattermost", "cveId": "CVE-2025-54463", "datePublished": "2025-08-11T18:57:05.342Z", "dateReserved": "2025-07-28T14:26:12.399Z", "dateUpdated": "2025-08-11T19:39:08.495Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-8285 (GCVE-0-2025-8285)
Vulnerability from cvelistv5
Published
2025-08-11 18:57
Modified
2025-08-11 19:41
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-862 - Missing Authorization
Summary
Mattermost Confluence Plugin version <1.5.0 fails to check the access of the user to the channel which allows attackers to create channel subscription without proper access to the channel via API call to the create channel subscription endpoint.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Mattermost | Mattermost Confluence Plugin |
Version: 0 ≤ |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-8285", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-08-11T19:41:10.555989Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-08-11T19:41:20.762Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Mattermost Confluence Plugin", "repo": "https://github.com/mattermost/mattermost-plugin-confluence/", "vendor": "Mattermost", "versions": [ { "lessThan": "1.5.0", "status": "affected", "version": "0", "versionType": "semver" }, { "status": "unaffected", "version": "1.5.0" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "Lorenzo Gallegos" } ], "descriptions": [ { "lang": "en", "value": "Mattermost Confluence Plugin version \u003c1.5.0 fails to check the access of the user to the channel which allows attackers to create channel subscription without proper access to the channel via API call to the create channel subscription endpoint." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:L/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-862", "description": "CWE-862: Missing Authorization", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-08-11T18:57:07.701Z", "orgId": "9302f53e-dde5-4bf3-b2f2-a83f91ac0eee", "shortName": "Mattermost" }, "references": [ { "url": "https://mattermost.com/security-updates" } ], "solutions": [ { "lang": "en", "value": "Update Mattermost Confluence Plugin to version 1.5.0 or higher." } ], "source": { "advisory": "MMSA-2025-00484", "defect": [ "https://mattermost.atlassian.net/browse/MM-64166" ], "discovery": "{\"self\"=\u003e\"https://mattermost.atlassian.net/rest/api/2/customFieldOption/10557\", \"value\"=\u003e\"Internal\", \"id\"=\u003e\"10557\"}" }, "title": "Unauthorized Channel Subscription Creation in Mattermost Confluence Plugin" } }, "cveMetadata": { "assignerOrgId": "9302f53e-dde5-4bf3-b2f2-a83f91ac0eee", "assignerShortName": "Mattermost", "cveId": "CVE-2025-8285", "datePublished": "2025-08-11T18:57:07.701Z", "dateReserved": "2025-07-28T14:30:58.333Z", "dateUpdated": "2025-08-11T19:41:20.762Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-48731 (GCVE-0-2025-48731)
Vulnerability from cvelistv5
Published
2025-08-11 18:56
Modified
2025-08-11 19:35
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-862 - Missing Authorization
Summary
Mattermost Confluence Plugin version <1.5.0 fails to check the access of the user to the Confluence space which allows attackers to edit a subscription for a Confluence space the user does not have access for via edit subscription endpoint.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Mattermost | Mattermost Confluence Plugin |
Version: 0 ≤ |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-48731", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-08-11T19:35:09.671572Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-08-11T19:35:23.834Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Mattermost Confluence Plugin", "repo": "https://github.com/mattermost/mattermost-plugin-confluence/", "vendor": "Mattermost", "versions": [ { "lessThan": "1.5.0", "status": "affected", "version": "0", "versionType": "semver" }, { "status": "unaffected", "version": "1.5.0" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "Lorenzo Gallegos" } ], "descriptions": [ { "lang": "en", "value": "Mattermost Confluence Plugin version \u003c1.5.0 fails to check the access of the user to the Confluence space which allows attackers to edit a subscription for a Confluence space the user does not have access for via edit subscription endpoint." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-862", "description": "CWE-862: Missing Authorization", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-08-11T18:56:59.077Z", "orgId": "9302f53e-dde5-4bf3-b2f2-a83f91ac0eee", "shortName": "Mattermost" }, "references": [ { "url": "https://mattermost.com/security-updates" } ], "solutions": [ { "lang": "en", "value": "Update Mattermost Confluence Plugin to version 1.5.0 or higher." } ], "source": { "advisory": "MMSA-2025-00489", "defect": [ "https://mattermost.atlassian.net/browse/MM-64194" ], "discovery": "{\"self\"=\u003e\"https://mattermost.atlassian.net/rest/api/2/customFieldOption/10557\", \"value\"=\u003e\"Internal\", \"id\"=\u003e\"10557\"}" }, "title": "Unauthorized Subscription Edit to Confluence Space in Mattermost Confluence Plugin" } }, "cveMetadata": { "assignerOrgId": "9302f53e-dde5-4bf3-b2f2-a83f91ac0eee", "assignerShortName": "Mattermost", "cveId": "CVE-2025-48731", "datePublished": "2025-08-11T18:56:59.077Z", "dateReserved": "2025-07-28T14:28:27.503Z", "dateUpdated": "2025-08-11T19:35:23.834Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-53910 (GCVE-0-2025-53910)
Vulnerability from cvelistv5
Published
2025-08-11 18:57
Modified
2025-08-11 19:37
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-862 - Missing Authorization
Summary
Mattermost Confluence Plugin version <1.5.0 fails to check the access of the user to the channel which allows attackers to create a channel subscription without proper access to the channel via API call to the edit channel subscription endpoint.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Mattermost | Mattermost Confluence Plugin |
Version: 0 ≤ |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-53910", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-08-11T19:37:31.954071Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-08-11T19:37:44.454Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Mattermost Confluence Plugin", "repo": "https://github.com/mattermost/mattermost-plugin-confluence/", "vendor": "Mattermost", "versions": [ { "lessThan": "1.5.0", "status": "affected", "version": "0", "versionType": "semver" }, { "status": "unaffected", "version": "1.5.0" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "Lorenzo Gallegos" } ], "descriptions": [ { "lang": "en", "value": "Mattermost Confluence Plugin version \u003c1.5.0 fails to check the access of the user to the channel which allows attackers to create a channel subscription without proper access to the channel via API call to the edit channel subscription endpoint." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:L/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-862", "description": "CWE-862: Missing Authorization", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-08-11T18:57:03.212Z", "orgId": "9302f53e-dde5-4bf3-b2f2-a83f91ac0eee", "shortName": "Mattermost" }, "references": [ { "url": "https://mattermost.com/security-updates" } ], "solutions": [ { "lang": "en", "value": "Update Mattermost Confluence Plugin to version 1.5.0 or higher." } ], "source": { "advisory": "MMSA-2025-00480", "defect": [ "https://mattermost.atlassian.net/browse/MM-64168" ], "discovery": "{\"self\"=\u003e\"https://mattermost.atlassian.net/rest/api/2/customFieldOption/10557\", \"value\"=\u003e\"Internal\", \"id\"=\u003e\"10557\"}" }, "title": "Unauthorized Channel Subscription Edit in Mattermost Confluence Plugin" } }, "cveMetadata": { "assignerOrgId": "9302f53e-dde5-4bf3-b2f2-a83f91ac0eee", "assignerShortName": "Mattermost", "cveId": "CVE-2025-53910", "datePublished": "2025-08-11T18:57:03.212Z", "dateReserved": "2025-07-28T14:26:12.450Z", "dateUpdated": "2025-08-11T19:37:44.454Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…