Lucene search

K
cvelistGitHub_MCVELIST:CVE-2022-36057
HistorySep 06, 2022 - 7:30 p.m.

CVE-2022-36057 Discourse-Chat Cross-Site Scripting issue for channel names and descriptions

2022-09-0619:30:14
CWE-80
CWE-79
GitHub_M
www.cve.org

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

19.5%

Discourse-Chat is an asynchronous messaging plugin for the Discourse open-source discussion platform. Users of Discourse Chat can be affected by admin users inserting HTML into chat titles and descriptions, causing a Cross-Site Scripting (XSS) attack. Version 0.9 contains a patch for this issue.

CNA Affected

[
  {
    "product": "discourse-chat",
    "vendor": "discourse",
    "versions": [
      {
        "status": "affected",
        "version": "< 0.9"
      }
    ]
  }
]

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

19.5%

Related for CVELIST:CVE-2022-36057