Lucene search

K

Discourse Security Vulnerabilities

cve
cve

CVE-2024-31219

Discourse-reactions is a plugin that allows user to add their reactions to the post. When whispers are enabled on a site via whispers_allowed_groups and reactions are made on whispers on public topics, the contents of the whisper and the reaction data are shown on the...

4.3CVSS

7.1AI Score

0.0004EPSS

2024-04-15 06:15 PM
23
cve
cve

CVE-2024-28242

Discourse is an open source platform for community discussion. In affected versions an attacker can learn that secret categories exist when they have backgrounds set. The issue is patched in the latest stable, beta and tests-passed version of Discourse. Users are advised to upgrade. Users unable...

5.3CVSS

7.2AI Score

0.0004EPSS

2024-03-15 08:15 PM
28
cve
cve

CVE-2024-27100

Discourse is an open source platform for community discussion. In affected versions the endpoints for suspending users, silencing users and exporting CSV files weren't enforcing limits on the sizes of the parameters that they accept. This could lead to excessive resource consumption which could...

6.5CVSS

7AI Score

0.0004EPSS

2024-03-15 08:15 PM
28
cve
cve

CVE-2024-27085

Discourse is an open source platform for community discussion. In affected versions users that are allowed to invite others can inject arbitrarily large data in parameters used in the invite route. The problem has been patched in the latest version of Discourse. Users are advised to upgrade. Users....

6.5CVSS

7.1AI Score

0.0004EPSS

2024-03-15 08:15 PM
26
cve
cve

CVE-2024-24827

Discourse is an open source platform for community discussion. Without a rate limit on the POST /uploads endpoint, it makes it easier for an attacker to carry out a DoS attack on the server since creating an upload can be a resource intensive process. Do note that the impact varies from site to...

5.3CVSS

7.1AI Score

0.0004EPSS

2024-03-15 08:15 PM
29
cve
cve

CVE-2024-24748

Discourse is an open source platform for community discussion. In affected versions an attacker can learn that a secret subcategory exists under a public category which has no public subcategories. The issue is patched in the latest stable, beta and tests-passed version of Discourse. Users are...

5.3CVSS

7.2AI Score

0.0004EPSS

2024-03-15 08:15 PM
26
cve
cve

CVE-2024-24817

Discourse Calendar adds the ability to create a dynamic calendar in the first post of a topic on the open-source discussion platform Discourse. Prior to version 0.4, event invitees created in topics in private categories or PMs (private messages) can be retrieved by anyone, even if they're not...

4.3CVSS

7AI Score

0.0004EPSS

2024-02-22 06:15 PM
44
cve
cve

CVE-2024-23654

discourse-ai is the AI plugin for the open-source discussion platform Discourse. Prior to commit 94ba0dadc2cf38e8f81c3936974c167219878edd, interactions with different AI services are vulnerable to admin-initiated SSRF attacks. Versions of the plugin that include commit...

4.1CVSS

7.3AI Score

0.0004EPSS

2024-02-21 09:15 PM
5
cve
cve

CVE-2024-26145

Discourse Calendar adds the ability to create a dynamic calendar in the first post of a topic on Discourse. Uninvited users are able to gain access to private events by crafting a request to update their attendance. This problem is resolved in commit dfc4fa15f340189f177a1d1ab2cc94ffed3c1190. As a.....

6.5CVSS

7.5AI Score

0.0004EPSS

2024-02-21 06:15 PM
9
cve
cve

CVE-2023-46241

discourse-microsoft-auth is a plugin that enables authentication via Microsoft. On sites with the discourse-microsoft-auth plugin enabled, an attack can potentially take control of a victim's Discourse account. Sites that have configured their application's account type to any options other than...

9CVSS

7.5AI Score

0.0004EPSS

2024-02-21 04:15 PM
47
cve
cve

CVE-2024-24755

discourse-group-membership-ip-block is a discourse plugin that adds support for adding users to groups based on their IP address. discourse-group-membership-ip-block was sending all group custom fields to the client, including group custom fields from other plugins which may expect their custom...

5.3CVSS

7.3AI Score

0.0005EPSS

2024-02-01 10:15 PM
4
cve
cve

CVE-2024-23834

Discourse is an open-source discussion platform. Improperly sanitized user input could lead to an XSS vulnerability in some situations. This vulnerability only affects Discourse instances which have disabled the default Content Security Policy. The vulnerability is patched in 3.1.5 and...

6.1CVSS

6.3AI Score

0.001EPSS

2024-01-30 10:15 PM
12
cve
cve

CVE-2024-21655

Discourse is a platform for community discussion. For fields that are client editable, limits on sizes are not imposed. This allows a malicious actor to cause a Discourse instance to use excessive disk space and also often excessive bandwidth. The issue is patched 3.1.4 and...

4.3CVSS

7.2AI Score

0.0004EPSS

2024-01-12 09:15 PM
10
cve
cve

CVE-2023-48297

Discourse is a platform for community discussion. The message serializer uses the full list of expanded chat mentions (@all and @here) which can lead to a very long array of users. This issue was patched in versions 3.1.4 and beta...

7.5CVSS

7.3AI Score

0.0005EPSS

2024-01-12 09:15 PM
10
cve
cve

CVE-2023-49099

Discourse is a platform for community discussion. Under very specific circumstances, secure upload URLs associated with posts can be accessed by guest users even when login is required. This vulnerability has been patched in 3.2.0.beta4 and...

4.3CVSS

7.4AI Score

0.0005EPSS

2024-01-12 09:15 PM
7
cve
cve

CVE-2023-49098

Discourse-reactions is a plugin that allows user to add their reactions to the post. Data about a user's reaction notifications could be exposed. This vulnerability was patched in commit...

3.5CVSS

7.1AI Score

0.0004EPSS

2024-01-12 09:15 PM
8
cve
cve

CVE-2023-47121

Discourse is an open source platform for community discussion. Prior to version 3.1.3 of the stable branch and version 3.2.0.beta3 of the beta and tests-passed branches, the embedding feature is susceptible to server side request forgery. The issue is patched in version 3.1.3 of the stable branch.....

9.8CVSS

7.2AI Score

0.001EPSS

2023-11-10 04:15 PM
19
cve
cve

CVE-2023-47120

Discourse is an open source platform for community discussion. In versions 3.1.0 through 3.1.2 of the stable branch and versions 3.1.0,beta6 through 3.2.0.beta2 of the beta and tests-passed branches, Redis memory can be depleted by crafting a site with an abnormally long favicon URL and drafting...

7.5CVSS

7.2AI Score

0.001EPSS

2023-11-10 04:15 PM
20
cve
cve

CVE-2023-47119

Discourse is an open source platform for community discussion. Prior to version 3.1.3 of the stable branch and version 3.2.0.beta3 of the beta and tests-passed branches, some links can inject arbitrary HTML tags when rendered through our Onebox engine. The issue is patched in version 3.1.3 of the.....

6.1CVSS

7.2AI Score

0.001EPSS

2023-11-10 03:15 PM
26
cve
cve

CVE-2023-46130

Discourse is an open source platform for community discussion. Prior to version 3.1.3 of the stable branch and version 3.2.0.beta3 of the beta and tests-passed branches, some theme components allow users to add svgs with unlimited height attributes, and this can affect the availability of...

5.4CVSS

7.2AI Score

0.001EPSS

2023-11-10 03:15 PM
21
cve
cve

CVE-2023-45816

Discourse is an open source platform for community discussion. Prior to version 3.1.3 of the stable branch and version 3.2.0.beta3 of the beta and tests-passed branches, there is an edge case where a bookmark reminder is sent and an unread notification is generated, but the underlying bookmarkable....

3.3CVSS

7.4AI Score

0.0005EPSS

2023-11-10 03:15 PM
12
cve
cve

CVE-2023-45806

Discourse is an open source platform for community discussion. Prior to version 3.1.3 of the stable branch and version 3.2.0.beta3 of the beta and tests-passed branches, if a user has been quoted and uses a | in their full name, they might be able to trigger a bug that generates a lot of duplicate....

5.4CVSS

7.2AI Score

0.001EPSS

2023-11-10 03:15 PM
18
cve
cve

CVE-2023-43659

Discourse is an open source platform for community discussion. Improper escaping of user input allowed for Cross-site Scripting attacks via the digest email preview UI. This issue only affects sites with CSP disabled. This issue has been patched in the 3.1.1 stable release as well as the...

5.4CVSS

5.4AI Score

0.0004EPSS

2023-10-16 10:15 PM
70
cve
cve

CVE-2023-45131

Discourse is an open source platform for community discussion. New chat messages can be read by making an unauthenticated POST request to MessageBus. This issue is patched in the 3.1.1 stable and 3.2.0.beta2 versions of Discourse. Users are advised to upgrade. There are no known workarounds for...

7.5CVSS

7.4AI Score

0.001EPSS

2023-10-16 10:15 PM
59
cve
cve

CVE-2023-43814

Discourse is an open source platform for community discussion. Attackers with details specific to a poll in a topic can use the /polls/grouped_poll_results endpoint to view the content of options in the poll and the number of votes for groups of poll participants. This impacts private polls where.....

3.7CVSS

4.3AI Score

0.0005EPSS

2023-10-16 10:15 PM
57
cve
cve

CVE-2023-44391

Discourse is an open source platform for community discussion. User summaries are accessible for anonymous users even when hide_user_profiles_from_public is enabled. This problem has been patched in the 3.1.1 stable and 3.2.0.beta2 version of Discourse. Users are advised to upgrade. There are no...

5.3CVSS

5.3AI Score

0.0005EPSS

2023-10-16 10:15 PM
22
cve
cve

CVE-2023-43658

dicourse-calendar is a plugin for the Discourse messaging platform which adds the ability to create a dynamic calendar in the first post of a topic. Improper escaping of event titles could lead to Cross-site Scripting (XSS) within the 'email preview' UI when a site has CSP disabled. Having CSP...

6.1CVSS

6.5AI Score

0.001EPSS

2023-10-16 10:15 PM
22
cve
cve

CVE-2023-44388

Discourse is an open source platform for community discussion. A malicious request can cause production log files to quickly fill up and thus result in the server running out of disk space. This problem has been patched in the 3.1.1 stable and 3.2.0.beta2 versions of Discourse. It is possible to...

7.5CVSS

7.5AI Score

0.0005EPSS

2023-10-16 10:15 PM
27
cve
cve

CVE-2023-45147

Discourse is an open source community platform. In affected versions any user can create a topic and add arbitrary custom fields to a topic. The severity of this vulnerability depends on what plugins are installed and how the plugins uses topic custom fields. For a default Discourse installation...

3.1CVSS

7.3AI Score

0.0004EPSS

2023-10-16 09:15 PM
13
cve
cve

CVE-2023-44384

Discourse-jira is a Discourse plugin allows Jira projects, issue types, fields and field options will be synced automatically. An administrator user can make an SSRF attack by setting the Jira URL to an arbitrary location and enabling the discourse_jira_verbose_log site setting. A moderator user...

4.1CVSS

7.3AI Score

0.001EPSS

2023-10-06 06:15 PM
56
cve
cve

CVE-2023-43657

discourse-encrypt is a plugin that provides a secure communication channel through Discourse. Improper escaping of encrypted topic titles could lead to a cross site scripting (XSS) issue when a site has content security policy (CSP) headers disabled. Having CSP disabled is a non-default...

6.1CVSS

6AI Score

0.001EPSS

2023-09-28 07:15 PM
20
cve
cve

CVE-2023-41042

Discourse is an open-source discussion platform. Prior to version 3.1.1 of the stable branch and version 3.2.0.beta1 of the beta and tests-passed branches, importing a remote theme loads their assets into memory without enforcing limits for file size or number of files. The issue is patched in...

6.5CVSS

6.4AI Score

0.0004EPSS

2023-09-15 08:15 PM
12
cve
cve

CVE-2023-41043

Discourse is an open-source discussion platform. Prior to version 3.1.1 of the stable branch and version 3.2.0.beta1 of the beta and tests-passed branches, a malicious admin could create extremely large icons sprites, which would then be cached in each server process. This may cause server...

6.5CVSS

6.3AI Score

0.0004EPSS

2023-09-15 08:15 PM
7
cve
cve

CVE-2023-40588

Discourse is an open-source discussion platform. Prior to version 3.1.1 of the stable branch and version 3.2.0.beta1 of the beta and tests-passed branches, a malicious user could add a 2FA or security key with a carefully crafted name to their account and cause a denial of service for other users.....

6.5CVSS

6.4AI Score

0.0004EPSS

2023-09-15 08:15 PM
7
cve
cve

CVE-2023-38706

Discourse is an open-source discussion platform. Prior to version 3.1.1 of the stable branch and version 3.2.0.beta1 of the beta and tests-passed branches, a malicious user can create an unlimited number of drafts with very long draft keys which may end up exhausting the resources on the server....

6.5CVSS

6.3AI Score

0.0004EPSS

2023-09-15 08:15 PM
6
cve
cve

CVE-2023-38684

Discourse is an open source discussion platform. Prior to version 3.0.6 of the stable branch and version 3.1.0.beta7 of the beta and tests-passed branches, in multiple controller actions, Discourse accepts limit params but does not impose any upper bound on the values being accepted. Without an...

7.5CVSS

7.5AI Score

0.0005EPSS

2023-07-28 04:15 PM
14
cve
cve

CVE-2023-38498

Discourse is an open source discussion platform. Prior to version 3.0.6 of the stable branch and version 3.1.0.beta7 of the beta and tests-passed branches, a malicious user can prevent the defer queue from proceeding promptly on sites hosted in the same multisite installation. The issue is patched....

6.5CVSS

6.3AI Score

0.0004EPSS

2023-07-28 04:15 PM
25
cve
cve

CVE-2023-38685

Discourse is an open source discussion platform. Prior to version 3.0.6 of the stable branch and version 3.1.0.beta7 of the beta and tests-passed branches, information about restricted-visibility topic tags could be obtained by unauthorized users. The issue is patched in version 3.0.6 of the...

4.3CVSS

4.4AI Score

0.0004EPSS

2023-07-28 04:15 PM
94
cve
cve

CVE-2023-37904

Discourse is an open source discussion platform. Prior to version 3.0.6 of the stable branch and version 3.1.0.beta7 of the beta and tests-passed branches, more users than permitted could be created from invite links. The issue is patched in version 3.0.6 of the stable branch and version...

3.1CVSS

4.1AI Score

0.0005EPSS

2023-07-28 04:15 PM
98
cve
cve

CVE-2023-37906

Discourse is an open source discussion platform. Prior to version 3.0.6 of the stable branch and version 3.1.0.beta7 of the beta and tests-passed branches, a malicious user can edit a post in a topic and cause a DoS with a carefully crafted edit reason. The issue is patched in version 3.0.6 of the....

4.3CVSS

4.6AI Score

0.0004EPSS

2023-07-28 04:15 PM
18
cve
cve

CVE-2023-37467

Discourse is an open source discussion platform. Prior to version 3.1.0.beta7 of the beta and tests-passed branches, a CSP (Content Security Policy) nonce reuse vulnerability was discovered could allow cross-site scripting (XSS) attacks to bypass CSP protection for anonymous (i.e. unauthenticated)....

5.4CVSS

5.2AI Score

0.0004EPSS

2023-07-28 03:15 PM
15
cve
cve

CVE-2023-36466

Discourse is an open source discussion platform. When editing a topic, there is a vulnerability that enables a user to bypass the topic title validations for things like title length, number of emojis in title and blank topic titles. The issue is patched in the latest stable, beta and tests-passed....

4.3CVSS

4.6AI Score

0.0004EPSS

2023-07-14 10:15 PM
21
cve
cve

CVE-2023-36818

Discourse is an open source discussion platform. In affected versions a request to create or update custom sidebar section can cause a denial of service. This issue has been patched in commit 52b003d915. Users are advised to upgrade. There are no known workarounds for this...

7.5CVSS

7.4AI Score

0.0005EPSS

2023-07-14 10:15 PM
21
cve
cve

CVE-2023-36473

Discourse is an open source discussion platform. A CSP (Content Security Policy) nonce reuse vulnerability could allow XSS attacks to bypass CSP protection. There are no known XSS vectors at the moment, but should one be discovered, this vulnerability would allow the XSS attack to completely...

6.1CVSS

5.8AI Score

0.0005EPSS

2023-07-13 09:15 PM
12
cve
cve

CVE-2023-34250

Discourse is an open source discussion platform. Prior to version 3.0.4 of the stable branch and version 3.1.0.beta5 of the beta and tests-passed branches, an attacker could use the new topics dismissal endpoint to reveal the number of topics recently created (but not the actual content thereof)...

5.3CVSS

5.2AI Score

0.0005EPSS

2023-06-13 10:15 PM
12
cve
cve

CVE-2023-31142

Discourse is an open source discussion platform. Prior to version 3.0.4 of the stable branch and version 3.1.0.beta5 of the beta and tests-passed branches, if a site has modified their general category permissions, they could be set back to the default. This issue is patched in version 3.0.4 of...

5.3CVSS

5.2AI Score

0.0005EPSS

2023-06-13 10:15 PM
12
cve
cve

CVE-2023-32301

Discourse is an open source discussion platform. Prior to version 3.0.4 of the stable branch and version 3.1.0.beta5 of the beta and tests-passed branches, multiple duplicate topics could be created if topic embedding is enabled. This issue is patched in version 3.0.4 of the stable branch and...

5.3CVSS

5.2AI Score

0.0005EPSS

2023-06-13 10:15 PM
12
cve
cve

CVE-2023-32061

Discourse is an open source discussion platform. Prior to version 3.0.4 of the stable branch and version 3.1.0.beta5 of the beta and tests-passed branches, the lack of restrictions on the iFrame tag makes it easy for an attacker to exploit the vulnerability and hide subsequent comments from other.....

5.3CVSS

5.2AI Score

0.0005EPSS

2023-06-13 10:15 PM
12
cve
cve

CVE-2023-30611

Discourse-reactions is a plugin that allows user to add their reactions to the post in the Discourse messaging platform. In affected versions data about what reactions were performed on a post in a private topic could be leaked. This issue has been addressed in version 0.3. Users are advised to...

5.3CVSS

5.2AI Score

0.001EPSS

2023-04-19 06:15 PM
13
cve
cve

CVE-2023-30538

Discourse is an open source platform for community discussion. Due to the improper sanitization of SVG files, an attacker can execute arbitrary JavaScript on the users’ browsers by uploading a crafted SVG file. This issue is patched in the latest stable and tests-passed versions of Discourse....

5.4CVSS

5.7AI Score

0.0005EPSS

2023-04-18 10:15 PM
15
2
Total number of security vulnerabilities137