Path Traversal Vulnerability in Mattermost Server

Path Traversal Vulnerability in Mattermost Server

CVE-2017-18912 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

An issue was discovered in Mattermost Server before 3.8.2, 3.7.5, and 3.6.7. It allows an attacker to specify a full pathname of a log file.

Learn more about our Cis Benchmark Audit For Server Software.