Lucene search

K

Discourse Security Vulnerabilities

cve
cve

CVE-2019-1020017

Discourse before 2.3.0 and 2.4.x before 2.4.0.beta3 lacks a confirmation screen when logging in via a user-api OTP.

5.3CVSS

5.5AI Score

0.001EPSS

2019-07-29 01:15 PM
26
cve
cve

CVE-2019-1020018

Discourse before 2.3.0 and 2.4.x before 2.4.0.beta3 lacks a confirmation screen when logging in via an email link.

7.3CVSS

7.1AI Score

0.001EPSS

2019-07-29 02:15 PM
36
cve
cve

CVE-2019-15515

Discourse 2.3.2 sends the CSRF token in the query string.

6.5CVSS

6.5AI Score

0.001EPSS

2019-08-26 06:15 PM
23
cve
cve

CVE-2020-24327

Server Side Request Forgery (SSRF) vulnerability exists in Discourse 2.3.2 and 2.6 via the email function. When writing an email in an editor, you can upload pictures of remote websites.

5.3CVSS

5.4AI Score

0.001EPSS

2021-09-23 06:15 PM
17
cve
cve

CVE-2021-3138

In Discourse 2.7.0 through beta1, a rate-limit bypass leads to a bypass of the 2FA requirement for certain forms.

7.5CVSS

7.4AI Score

0.023EPSS

2021-01-14 04:15 AM
74
3
cve
cve

CVE-2021-32764

Discourse is an open-source discussion platform. In Discourse versions 2.7.5 and prior, parsing and rendering of YouTube Oneboxes can be susceptible to XSS attacks. This vulnerability only affects sites which have modified or disabled Discourse's default Content Security Policy. The issue is patche...

8.1CVSS

5.1AI Score

0.001EPSS

2021-07-15 09:15 PM
48
2
cve
cve

CVE-2021-32788

Discourse is an open source discussion platform. In versions prior to 2.7.7 there are two bugs which led to the post creator of a whisper post being revealed to non-staff users. 1: Staff users that creates a whisper post in a personal message is revealed to non-staff participants of the personal me...

4.3CVSS

4.7AI Score

0.001EPSS

2021-07-27 10:15 PM
42
7
cve
cve

CVE-2021-37633

Discourse is an open source discussion platform. In versions prior to 2.7.8 rendering of d-popover tooltips can be susceptible to XSS attacks. This vulnerability only affects sites which have modified or disabled Discourse's default Content Security Policy. This issue is patched in the latest stabl...

7.4CVSS

6AI Score

0.001EPSS

2021-08-09 08:15 PM
36
cve
cve

CVE-2021-37693

Discourse is an open-source platform for community discussion. In Discourse before versions 2.7.8 and 2.8.0.beta4, when adding additional email addresses to an existing account on a Discourse site an email token is generated as part of the email verification process. Deleting the additional email a...

7.5CVSS

7.4AI Score

0.001EPSS

2021-08-13 04:15 PM
30
cve
cve

CVE-2021-37703

Discourse is an open-source platform for community discussion. In Discourse before versions 2.7.8 and 2.8.0.beta5, a user's read state for a topic such as the last read post number and the notification level is exposed.

4.3CVSS

4.8AI Score

0.001EPSS

2021-08-13 04:15 PM
30
cve
cve

CVE-2021-39161

Discourse is an open source platform for community discussion. In affected versions category names can be used for Cross-site scripting(XSS) attacks. This is mitigated by Discourse's default Content Security Policy and this vulnerability only affects sites which have modified or disabled or changed...

5.4CVSS

5.4AI Score

0.001EPSS

2021-08-26 08:15 PM
26
cve
cve

CVE-2021-41082

Discourse is a platform for community discussion. In affected versions any private message that includes a group had its title and participating user exposed to users that do not have access to the private messages. However, access control for the private messages was not compromised as users were ...

7.5CVSS

7.5AI Score

0.001EPSS

2021-09-20 09:15 PM
26
cve
cve

CVE-2021-41095

Discourse is an open source discussion platform. There is a cross-site scripting (XSS) vulnerability in versions 2.7.7 and earlier of the stable branch, versions 2.8.0.beta6 and earlier of the beta branch, and versions 2.8.0.beta6 and earlier of the tests-passed branch. Rendering of some error mess...

6.1CVSS

5.7AI Score

0.001EPSS

2021-09-27 08:15 PM
18
cve
cve

CVE-2021-41140

Discourse-reactions is a plugin for the Discourse platform that allows user to add their reactions to the post. In affected versions reactions given by user to secure topics and private messages are visible. This issue is patched in version 0.2 of discourse-reaction. Users who are unable to update ...

5.3CVSS

5.1AI Score

0.001EPSS

2021-10-19 06:15 PM
20
cve
cve

CVE-2021-41163

Discourse is an open source platform for community discussion. In affected versions maliciously crafted requests could lead to remote code execution. This resulted from a lack of validation in subscribe_url values. This issue is patched in the latest stable, beta and tests-passed versions of Discou...

10CVSS

9.4AI Score

0.013EPSS

2021-10-20 11:15 PM
40
cve
cve

CVE-2021-41263

rails_multisite provides multi-db support for Rails applications. In affected versions this vulnerability impacts any Rails applications using rails_multisite alongside Rails' signed/encrypted cookies. Depending on how the application makes use of these cookies, it may be possible for an attacker t...

8.8CVSS

8.6AI Score

0.001EPSS

2021-11-15 08:15 PM
44
4
cve
cve

CVE-2021-41271

Discourse is a platform for community discussion. In affected versions a maliciously crafted request could cause an error response to be cached by intermediate proxies. This could cause a loss of confidentiality for some content. This issue is patched in the latest stable, beta and tests-passed ver...

5.3CVSS

5AI Score

0.001EPSS

2021-11-15 10:15 PM
16
cve
cve

CVE-2021-43792

Discourse is an open source discussion platform. In affected versions a vulnerability affects users of tag groups who use the "Tags are visible only to the following groups" feature. A tag group may only allow a certain group (e.g. staff) to view certain tags. Users who were tracking or watching th...

4.3CVSS

4.5AI Score

0.001EPSS

2021-12-01 08:15 PM
16
cve
cve

CVE-2021-43793

Discourse is an open source discussion platform. In affected versions a vulnerability in the Polls feature allowed users to vote multiple times in a single-option poll. The problem is patched in the latest tests-passed, beta and stable versions of Discourse

4.3CVSS

4.5AI Score

0.001EPSS

2021-12-01 08:15 PM
13
cve
cve

CVE-2021-43794

Discourse is an open source discussion platform. In affected versions an attacker can poison the cache for anonymous (i.e. not logged in) users, such that the users are shown a JSON blob instead of the HTML page. This can lead to a partial denial-of-service. This issue is patched in the latest stab...

5.3CVSS

4.8AI Score

0.001EPSS

2021-12-01 08:15 PM
14
cve
cve

CVE-2021-43827

discourse-footnote is a library providing footnotes for posts in Discourse. ### Impact When posting an inline footnote wrapped in <a> tags (e.g. <a>^[footnote]</a>, the resulting rendered HTML would include a nested <a>, which is stripped by Nokogiri because it is not valid. This then caused a java...

4.3CVSS

4.6AI Score

0.001EPSS

2021-12-14 11:15 PM
19
cve
cve

CVE-2021-43840

message_bus is a messaging bus for Ruby processes and web clients. In versions prior to 3.3.7 users who deployed message bus with diagnostics features enabled (default off) are vulnerable to a path traversal bug, which could lead to disclosure of secret information on a machine if an unintended use...

6.5CVSS

6.4AI Score

0.001EPSS

2021-12-17 07:15 PM
57
cve
cve

CVE-2021-43850

Discourse is an open source platform for community discussion. In affected versions admins users can trigger a Denial of Service attack via the /message-bus/_diagnostics path. The impact of this vulnerability is greater on multisite Discourse instances (where multiple forums are served from a singl...

6.8CVSS

6.5AI Score

0.001EPSS

2022-01-04 08:15 PM
25
cve
cve

CVE-2022-21642

Discourse is an open source platform for community discussion. In affected versions when composing a message from topic the composer user suggestions reveals whisper participants. The issue has been patched in stable version 2.7.13 and beta version 2.8.0.beta11. There is no workaround for this issu...

4.3CVSS

4.4AI Score

0.001EPSS

2022-01-05 07:15 PM
35
cve
cve

CVE-2022-21677

Discourse is an open source discussion platform. Discourse groups can be configured with varying visibility levels for the group as well as the group members. By default, a newly created group has its visibility set to public and the group's members visibility set to public as well. However, a grou...

5.3CVSS

5AI Score

0.001EPSS

2022-01-14 05:15 PM
34
cve
cve

CVE-2022-21678

Discourse is an open source discussion platform. Prior to version 2.8.0.beta11 in the tests-passed branch, version 2.8.0.beta11 in the beta branch, and version 2.7.13 in the stable branch, the bios of users who made their profiles private were still visible in the &lt;meta&gt; tags on their users' ...

4.3CVSS

4.5AI Score

0.001EPSS

2022-01-13 06:15 PM
45
cve
cve

CVE-2022-21684

Discourse is an open source discussion platform. Versions prior to 2.7.13 in stable, 2.8.0.beta11 in beta, and 2.8.0.beta11 in tests-passed allow some users to log in to a community before they should be able to do so. A user invited via email to a forum with must_approve_users enabled is going to ...

8.8CVSS

8.2AI Score

0.002EPSS

2022-01-13 09:15 PM
37
cve
cve

CVE-2022-23546

In version 2.9.0.beta14 of Discourse, an open-source discussion platform, maliciously embedded urls can leak an admin's digest of recent topics, possibly exposing private information. A patch is available for version 2.9.0.beta15. There are no known workarounds for this issue.

5.5CVSS

5.5AI Score

0.001EPSS

2023-01-05 07:15 PM
19
cve
cve

CVE-2022-23548

Discourse is an option source discussion platform. Prior to version 2.8.14 on the stable branch and version 2.9.0.beta16 on the beta and tests-passed branches, parsing posts can be susceptible to regular expression denial of service (ReDoS) attacks. This issue is patched in versions 2.8.14 and 2.9....

6.5CVSS

6.2AI Score

0.0005EPSS

2023-01-05 07:15 PM
23
cve
cve

CVE-2022-23549

Discourse is an option source discussion platform. Prior to version 2.8.14 on the stable branch and version 2.9.0.beta16 on the beta and tests-passed branches, users can create posts with raw body longer than the max_length site setting by including html comments that are not counted toward the cha...

6.5CVSS

6.2AI Score

0.001EPSS

2023-01-05 07:15 PM
20
cve
cve

CVE-2022-23641

Discourse is an open source discussion platform. In versions prior to 2.8.1 in the stable branch, 2.9.0.beta2 in the beta branch, and 2.9.0.beta2 in the tests-passed branch, users can trigger a Denial of Service attack by posting a streaming URL. Parsing Oneboxes in the background job trigger an in...

6.5CVSS

6.2AI Score

0.001EPSS

2022-02-15 09:15 PM
49
cve
cve

CVE-2022-24782

Discourse is an open source discussion platform. Versions 2.8.2 and prior in the stable branch, 2.9.0.beta3 and prior in the beta branch, and 2.9.0.beta3 and prior in the tests-passed branch are vulnerable to a data leak. Users can request an export of their own activity. Sometimes, due to category...

4.3CVSS

4.4AI Score

0.001EPSS

2022-03-24 09:15 PM
60
cve
cve

CVE-2022-24804

Discourse is an open source platform for community discussion. In stable versions prior to 2.8.3 and beta versions prior 2.9.0.beta4 erroneously expose groups. When a group with restricted visibility has been used to set the permissions of a category, the name of the group is leaked to any user tha...

5.3CVSS

5.5AI Score

0.001EPSS

2022-04-11 08:15 PM
54
cve
cve

CVE-2022-24824

Discourse is an open source platform for community discussion. In affected versions an attacker can poison the cache for anonymous (i.e. not logged in) users, such that the users are shown the crawler view of the site instead of the HTML page. This can lead to a partial denial-of-service. This issu...

5.3CVSS

5.1AI Score

0.001EPSS

2022-04-14 10:15 PM
50
cve
cve

CVE-2022-24850

Discourse is an open source platform for community discussion. A category's group permissions settings can be viewed by anyone that has access to the category. As a result, a normal user is able to see whether a group has read/write permissions in the category even though the information should onl...

5.3CVSS

4.6AI Score

0.001EPSS

2022-04-14 10:15 PM
46
cve
cve

CVE-2022-24866

Discourse Assign is a plugin for assigning users to a topic in Discourse, an open-source messaging platform. Prior to version 1.0.1, the UserBookmarkSerializer serialized the whole User / Group object, which leaked some private information. The data was only being serialized to people who could vie...

4.3CVSS

4.5AI Score

0.001EPSS

2022-04-26 07:15 PM
45
cve
cve

CVE-2022-31025

Discourse is an open source platform for community discussion. Prior to version 2.8.4 on the stable branch and 2.9.0beta5 on the beta and tests-passed branches, inviting users on sites that use single sign-on could bypass the must_approve_users check and invites by staff are always approved automat...

5.3CVSS

5.3AI Score

0.001EPSS

2022-06-07 03:15 PM
42
2
cve
cve

CVE-2022-31059

Discourse Calendar is a calendar plugin for Discourse, an open-source messaging app. Prior to version 1.0.1, parsing and rendering of Event names can be susceptible to cross-site scripting (XSS) attacks. This vulnerability only affects sites which have modified or disabled Discourse’s default Conte...

6.5CVSS

5.2AI Score

0.001EPSS

2022-06-14 08:15 PM
41
4
cve
cve

CVE-2022-31060

Discourse is an open-source discussion platform. Prior to version 2.8.4 in the stable branch and version 2.9.0.beta5 in the beta and tests-passed branches, banner topic data is exposed on login-required sites. This issue is patched in version 2.8.4 in the stable branch and version 2.9.0.beta5 in th...

5.3CVSS

5.2AI Score

0.001EPSS

2022-06-14 09:15 PM
37
2
cve
cve

CVE-2022-31095

discourse-chat is a chat plugin for the Discourse application. Versions prior to 0.4 are vulnerable to an exposure of sensitive information, where an attacker who knows the message ID for a channel they do not have access to can view that message using the chat message lookup endpoint, primarily af...

6.5CVSS

6.4AI Score

0.001EPSS

2022-06-21 07:15 PM
29
7
cve
cve

CVE-2022-31096

Discourse is an open source discussion platform. Under certain conditions, a logged in user can redeem an invite with an email that either doesn't match the invite's email or does not adhere to the email domain restriction of an invite link. The impact of this flaw is aggravated when the invite has...

5.7CVSS

5.4AI Score

0.001EPSS

2022-06-27 10:15 PM
35
6
cve
cve

CVE-2022-31182

Discourse is the an open source discussion platform. In affected versions a maliciously crafted request for static assets could cause error responses to be cached by Discourse's default NGINX proxy configuration. A corrected NGINX configuration is included in the latest stable, beta and tests-passe...

5.3CVSS

5.8AI Score

0.001EPSS

2022-08-01 08:15 PM
35
3
cve
cve

CVE-2022-31184

Discourse is the an open source discussion platform. In affected versions an email activation route can be abused to send mass spam emails. A fix has been included in the latest stable, beta and tests-passed versions of Discourse which rate limits emails. Users are advised to upgrade. Users unable ...

7.5CVSS

7.4AI Score

0.001EPSS

2022-08-01 08:15 PM
32
2
cve
cve

CVE-2022-36057

Discourse-Chat is an asynchronous messaging plugin for the Discourse open-source discussion platform. Users of Discourse Chat can be affected by admin users inserting HTML into chat titles and descriptions, causing a Cross-Site Scripting (XSS) attack. Version 0.9 contains a patch for this issue.

5.4CVSS

4.9AI Score

0.001EPSS

2022-09-06 08:15 PM
26
2
cve
cve

CVE-2022-36066

Discourse is an open source discussion platform. In versions prior to 2.8.9 on the stable branch and prior to 2.9.0.beta10 on the beta and tests-passed branches, admins can upload a maliciously crafted Zip or Gzip Tar archive to write files at arbitrary locations and trigger remote code execution. ...

9.1CVSS

7.4AI Score

0.01EPSS

2022-09-29 08:15 PM
29
4
cve
cve

CVE-2022-36068

Discourse is an open source discussion platform. In versions prior to 2.8.9 on the stable branch and prior to 2.9.0.beta10 on the beta and tests-passed branches, a moderator can create new and edit existing themes by using the API when they should not be able to do so. The problem is patched in ver...

7.2CVSS

4.4AI Score

0.001EPSS

2022-09-29 08:15 PM
349
4
cve
cve

CVE-2022-37458

Discourse through 2.8.7 allows admins to send invitations to arbitrary email addresses at an unlimited rate.

7.2CVSS

6.9AI Score

0.002EPSS

2022-09-02 12:15 PM
27
cve
cve

CVE-2022-39226

Discourse is an open source discussion platform. In versions prior to 2.8.9 on the stable branch and prior to 2.9.0.beta10 on the beta and tests-passed branches, a malicious actor can add large payloads of text into the Location and Website fields of a user profile, which causes issues for other us...

4.3CVSS

4.5AI Score

0.002EPSS

2022-09-29 08:15 PM
21
3
cve
cve

CVE-2022-39232

Discourse is an open source discussion platform. Starting with version 2.9.0.beta5 and prior to version 2.9.0.beta10, an incomplete quote can generate a JavaScript error which will crash the current page in the browser in some cases. Version 2.9.0.beta10 added a fix and tests to ensure incomplete q...

6.5CVSS

4.6AI Score

0.001EPSS

2022-09-29 09:15 PM
20
6
cve
cve

CVE-2022-39241

Discourse is a platform for community discussion. A malicious admin could use this vulnerability to perform port enumeration on the local host or other hosts on the internal network, as well as against hosts on the Internet. Latest stable, beta, and test-passed versions are now patched. As a workar...

7.6CVSS

5.3AI Score

0.001EPSS

2022-11-02 05:15 PM
25
4
Total number of security vulnerabilities140