An issue was discovered in Mattermost Server before 4.2.0, 4.1.1, and 4.0.5, when used as an OAuth 2.0 service provider. Sometimes. resource-owner authorization is bypassed, allowing account takeover.
References
Link Resource
https://mattermost.com/security-updates/ Vendor Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2020-06-19T18:10:56

Updated: 2020-06-19T18:10:56

Reserved: 2020-06-19T00:00:00


Link: CVE-2017-18894

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2020-06-19T19:15:10.967

Modified: 2020-06-26T13:28:17.557


Link: CVE-2017-18894

JSON object: View

cve-icon Redhat Information

No data.

CWE