Lucene search

K

Discourse Security Vulnerabilities

cve
cve

CVE-2022-39270

DiscoTOC is a Discourse theme component that generates a table of contents for topics. Users that can create topics in TOC-enabled categories (and have sufficient trust level - configured in component's settings) are able to inject arbitrary HTML on that topic's page. The issue has been fixed on th...

5.4CVSS

5.4AI Score

0.001EPSS

2022-10-06 06:16 PM
24
2
cve
cve

CVE-2022-39279

discourse-chat is a plugin for the Discourse message board which adds chat functionality. In versions prior to 0.9 some places render a chat channel's name and description in an unsafe way, allowing staff members to cause an cross site scripting (XSS) attack by inserting unsafe HTML into them. Vers...

5.4CVSS

5.2AI Score

0.001EPSS

2022-10-06 08:15 PM
17
4
cve
cve

CVE-2022-39355

Discourse Patreon enables syncronization between Discourse Groups and Patreon rewards. On sites with Patreon login enabled, an improper authentication vulnerability could be used to take control of a victim's forum account. This vulnerability is patched in commit number 846d012151514b35ce42a1636c7d...

9.8CVSS

9.6AI Score

0.002EPSS

2022-10-26 08:15 PM
27
3
cve
cve

CVE-2022-39356

Discourse is a platform for community discussion. Users who receive an invitation link that is not scoped to a single email address can enter any non-admin user's email and gain access to their account when accepting the invitation. All users should upgrade to the latest version. A workaround is te...

8.9CVSS

8.7AI Score

0.001EPSS

2022-11-02 05:15 PM
33
4
cve
cve

CVE-2022-39378

Discourse is a platform for community discussion. Under certain conditions, a user badge may have been awarded based on a user's activity in a topic with restricted access. Before this vulnerability was disclosed, the topic title of the topic associated with the user badge may be viewed by any user...

5.3CVSS

5.5AI Score

0.001EPSS

2022-11-02 05:15 PM
18
4
cve
cve

CVE-2022-39385

Discourse is the an open source discussion platform. In some rare cases users redeeming an invitation can be added as a participant to several private message topics that they should not be added to. They are not notified of this, it happens transparently in the background. This issue has been reso...

6.5CVSS

6.3AI Score

0.001EPSS

2022-11-14 09:15 PM
26
4
cve
cve

CVE-2022-41913

Discourse-calendar is a plugin for the Discourse messaging platform which adds the ability to create a dynamic calendar in the first post of a topic. Members of private groups or public groups with private members can be listed by users, who can create and edit post events. This vulnerability only ...

5.4CVSS

5.3AI Score

0.001EPSS

2022-11-14 09:15 PM
22
8
cve
cve

CVE-2022-41921

Discourse is an open-source discussion platform. Prior to version 2.9.0.beta13, users can post chat messages of an unlimited length, which can cause a denial of service for other users when posting huge amounts of text. Users should upgrade to version 2.9.0.beta13, where a limit has been introduced...

4.3CVSS

4.6AI Score

0.001EPSS

2022-11-28 03:15 PM
28
2
cve
cve

CVE-2022-41944

Discourse is an open-source discussion platform. In stable versions prior to 2.8.12 and beta or tests-passed versions prior to 2.9.0.beta.13, under certain conditions, a user can see notifications for topics they no longer have access to. If there is sensitive information in the topic title, it wil...

4.3CVSS

4.3AI Score

0.001EPSS

2022-11-28 03:15 PM
32
2
cve
cve

CVE-2022-46148

Discourse is an open-source messaging platform. In versions 2.8.10 and prior on the stable branch and versions 2.9.0.beta11 and prior on the beta and tests-passed branches, users composing malicious messages and navigating to drafts page could self-XSS. This vulnerability can lead to a full XSS on ...

7.1CVSS

5.2AI Score

0.001EPSS

2022-11-29 05:15 PM
26
2
cve
cve

CVE-2022-46150

Discourse is an open-source discussion platform. Prior to version 2.8.13 of the stable branch and version 2.9.0.beta14 of the beta and tests-passed branches, unauthorized users may learn of the existence of hidden tags and that they have been applied to topics that they have access to. This issue i...

4.3CVSS

4.4AI Score

0.001EPSS

2022-11-29 06:15 PM
23
cve
cve

CVE-2022-46159

Discourse is an open-source discussion platform. In version 2.8.13 and prior on the stable branch and version 2.9.0.beta14 and prior on the beta and tests-passed branches, any authenticated user can create an unlisted topic. These topics, which are not readily available to other users, can take up ...

4.3CVSS

4.7AI Score

0.001EPSS

2022-12-02 03:15 PM
31
cve
cve

CVE-2022-46162

discourse-bbcode is the official BBCode plugin for Discourse. Prior to commit 91478f5, CSS injection can occur when rendering content generated with the discourse-bccode plugin. This vulnerability only affects sites which have the discourse-bbcode plugin installed and enabled. This issue is patched...

9.8CVSS

9.3AI Score

0.002EPSS

2022-11-30 11:15 PM
25
cve
cve

CVE-2022-46168

Discourse is an option source discussion platform. Prior to version 2.8.14 on the stable branch and version 2.9.0.beta15 on the beta and tests-passed branches, recipients of a group SMTP email could see the email addresses of all other users inside the group SMTP topic. Most of the time this is not...

3.5CVSS

3.8AI Score

0.0005EPSS

2023-01-05 06:15 PM
23
cve
cve

CVE-2022-46177

Discourse is an option source discussion platform. Prior to version 2.8.14 on the stable branch and version 3.0.0.beta16 on the beta and tests-passed branches, when a user requests for a password reset link email, then changes their primary email, the old reset email is still valid. When the old re...

8.1CVSS

8AI Score

0.001EPSS

2023-01-05 08:15 PM
18
cve
cve

CVE-2022-46180

Discourse Mermaid (discourse-mermaid-theme-component) allows users of Discourse, open-source forum software, to create graphs using the Mermaid syntax. Users of discourse-mermaid-theme-component version 1.0.0 who can create posts are able to inject arbitrary HTML on that post. The issue has been fi...

5.4CVSS

5.5AI Score

0.001EPSS

2023-01-04 05:15 PM
23
cve
cve

CVE-2023-22453

Discourse is an option source discussion platform. Prior to version 2.8.14 on the stable branch and version 3.0.0.beta16 on the beta and tests-passed branches, the number of times a user posted in an arbitrary topic is exposed to unauthorized users through the /u/username.json endpoint. The issue i...

5.3CVSS

5.1AI Score

0.001EPSS

2023-01-05 08:15 PM
17
cve
cve

CVE-2023-22454

Discourse is an option source discussion platform. Prior to version 2.8.14 on the stable branch and version 3.0.0.beta16 on the beta and tests-passed branches, pending post titles can be used for cross-site scripting attacks. Pending posts can be created by unprivileged users when a category has th...

8CVSS

5.8AI Score

0.001EPSS

2023-01-05 08:15 PM
18
cve
cve

CVE-2023-22455

Discourse is an option source discussion platform. Prior to version 2.8.14 on the stable branch and version 3.0.0.beta16 on the beta and tests-passed branches, tag descriptions, which can be updated by moderators, can be used for cross-site scripting attacks. This vulnerability can lead to a full X...

6.8CVSS

5.8AI Score

0.001EPSS

2023-01-05 09:15 PM
15
cve
cve

CVE-2023-22468

Discourse is an open source platform for community discussion. Versions prior to 2.8.13 (stable), 3.0.0.beta16 (beta) and 3.0.0beta16 (tests-passed), are vulnerable to cross-site Scripting. A maliciously crafted URL can be included in a post to carry out cross-site scripting attacks on sites with d...

8.8CVSS

5.1AI Score

0.001EPSS

2023-01-26 09:18 PM
15
cve
cve

CVE-2023-22739

Discourse is an open source platform for community discussion. Versions prior to 3.0.1 (stable), 3.1.0.beta2 (beta), and 3.1.0.beta2 (tests-passed) are subject to Allocation of Resources Without Limits or Throttling. As there is no limit on data contained in a draft, a malicious user can create an ...

6.5CVSS

6.2AI Score

0.001EPSS

2023-01-26 09:18 PM
16
cve
cve

CVE-2023-22740

Discourse is an open source platform for community discussion. Versions prior to 3.1.0.beta1 (beta) (tests-passed) are vulnerable to Allocation of Resources Without Limits. Users can create chat drafts of an unlimited length, which can cause a denial of service by generating an excessive load on th...

6.5CVSS

6.4AI Score

0.001EPSS

2023-01-27 01:15 AM
23
cve
cve

CVE-2023-23615

Discourse is an open source discussion platform. The embeddable comments can be exploited to create new topics as any user but without any clear title or content. This issue is patched in the latest stable, beta and tests-passed versions of Discourse. As a workaround, disable embeddable comments by...

5.3CVSS

5AI Score

0.001EPSS

2023-02-03 10:15 PM
16
cve
cve

CVE-2023-23616

Discourse is an open-source discussion platform. Prior to version 3.0.1 on the stable branch and 3.1.0.beta2 on the beta and tests-passed branches, when submitting a membership request, there is no character limit for the reason provided with the request. This could potentially allow a user to floo...

4.3CVSS

4.5AI Score

0.001EPSS

2023-01-28 12:15 AM
29
cve
cve

CVE-2023-23620

Discourse is an open-source discussion platform. Prior to version 3.0.1 on the stable branch and 3.1.0.beta2 on the beta and tests-passed branches, the contents of latest/top routes for restricted tags can be accessed by unauthorized users. This issue is patched in version 3.0.1 on the stable branc...

5.3CVSS

5AI Score

0.001EPSS

2023-01-28 12:15 AM
31
cve
cve

CVE-2023-23621

Discourse is an open-source discussion platform. Prior to version 3.0.1 on the stable branch and version 3.1.0.beta2 on the beta and tests-passed branches, a malicious user can cause a regular expression denial of service using a carefully crafted user agent. This issue is patched in version 3.0.1 ...

8.6CVSS

7.2AI Score

0.001EPSS

2023-01-28 12:15 AM
23
cve
cve

CVE-2023-23622

Discourse is an open-source discussion platform. Prior to version 3.0.1 of the stable branch and version 3.1.0.beta2 of the beta and tests-passed branches, the count of topics displayed for a tag is a count of all regular topics regardless of whether the topic is in a read restricted category or no...

4.3CVSS

4.5AI Score

0.001EPSS

2023-03-17 03:15 PM
75
cve
cve

CVE-2023-23624

Discourse is an open-source discussion platform. Prior to version 3.0.1 on the stable branch and version 3.1.0.beta2 on the beta and tests-passed branches, someone can use the exclude_tag param to filter out topics and deduce which ones were using a specific hidden tag. This affects any Discourse s...

5.3CVSS

5.1AI Score

0.001EPSS

2023-01-28 12:15 AM
34
cve
cve

CVE-2023-23935

Discourse is an open-source messaging platform. In versions 3.0.1 and prior on the stable branch and versions 3.1.0.beta2 and prior on the beta and tests-passed branches, the count of personal messages displayed for a tag is a count of all personal messages regardless of whether the personal messag...

4.3CVSS

4.5AI Score

0.001EPSS

2023-03-16 09:15 PM
91
cve
cve

CVE-2023-25167

Discourse is an open source discussion platform. In affected versions a malicious user can cause a regular expression denial of service using a carefully crafted git URL. This issue is patched in the latest stable, beta and tests-passed versions of Discourse. Users are advised to upgrade. There are...

6.5CVSS

5.3AI Score

0.001EPSS

2023-02-08 08:15 PM
14
cve
cve

CVE-2023-25169

discourse-yearly-review is a discourse plugin which publishes an automated Year in Review topic. In affected versions a user present in a yearly review topic that is then anonymised will still have some data linked to its original account. This issue has been patched in commit b3ab33bbf7 which is i...

5.3CVSS

5.2AI Score

0.001EPSS

2023-03-06 06:15 PM
11
cve
cve

CVE-2023-25172

Discourse is an open-source discussion platform. Prior to version 3.0.1 of the stable branch and version 3.1.0.beta2 of the beta and tests-passed branches, a maliciously crafted URL can be included in a user's full name field to to carry out cross-site scripting attacks on sites with a disabled or ...

5.4CVSS

5.2AI Score

0.001EPSS

2023-03-17 05:15 PM
15
cve
cve

CVE-2023-25819

Discourse is an open source platform for community discussion. Tags that are normally private are showing in metadata. This affects any site running the tests-passed or beta branches >= 3.1.0.beta2. The issue is patched in the latest beta and tests-passed version of Discourse.

5.3CVSS

5.2AI Score

0.001EPSS

2023-03-04 01:15 AM
28
cve
cve

CVE-2023-26040

Discourse is an open-source discussion platform. Between versions 3.1.0.beta2 and 3.1.0.beta3 of the tests-passed branch, editing or responding to a chat message containing malicious content could lead to a cross-site scripting attack. This issue is patched in version 3.1.0.beta3 of the tests-passe...

6.5CVSS

5.9AI Score

0.001EPSS

2023-03-17 03:15 PM
19
cve
cve

CVE-2023-28107

Discourse is an open-source discussion platform. Prior to version 3.0.2 of the stable branch and version 3.1.0.beta3 of the beta and tests-passed branches, a user logged as an administrator can request backups multiple times, which will eat up all the connections to the DB. If this is done on a sit...

4.9CVSS

5AI Score

0.001EPSS

2023-03-17 05:15 PM
14
cve
cve

CVE-2023-28111

Discourse is an open-source discussion platform. Prior to version 3.1.0.beta3 of the beta and tests-passed branches, attackers are able to bypass Discourse's server-side request forgery (SSRF) protection for private IPv4 addresses by using a IPv4-mapped IPv6 address. The issue is patched in the lat...

7.5CVSS

7.5AI Score

0.001EPSS

2023-03-17 05:15 PM
54
cve
cve

CVE-2023-28112

Discourse is an open-source discussion platform. Prior to version 3.1.0.beta3 of the beta and tests-passed branches, some user provided URLs were being passed to FastImage without SSRF protection. Insufficient protections could enable attackers to trigger outbound network connections from the Disco...

8.1CVSS

7.9AI Score

0.001EPSS

2023-03-17 07:15 PM
18
cve
cve

CVE-2023-28440

Discourse is an open source platform for community discussion. In affected versions a maliciously crafted request from a Discourse administrator can lead to a long-running request and eventual timeout. This has the greatest potential impact in shared hosting environments where admins are untrusted....

2.7CVSS

4.4AI Score

0.001EPSS

2023-04-18 09:15 PM
12
cve
cve

CVE-2023-29196

Discourse is an open source platform for community discussion. This vulnerability is not exploitable on the default install of Discourse. A custom feature must be enabled for it to work at all, and the attacker’s payload must pass the CSP to be executed. However, if an attacker succeeds in embeddin...

6.1CVSS

6.1AI Score

0.0005EPSS

2023-04-18 10:15 PM
17
cve
cve

CVE-2023-30538

Discourse is an open source platform for community discussion. Due to the improper sanitization of SVG files, an attacker can execute arbitrary JavaScript on the users’ browsers by uploading a crafted SVG file. This issue is patched in the latest stable and tests-passed versions of Discourse. Users...

5.4CVSS

5.8AI Score

0.0005EPSS

2023-04-18 10:15 PM
15
2
cve
cve

CVE-2023-30606

Discourse is an open source platform for community discussion. In affected versions a user logged as an administrator can call arbitrary methods on the SiteSetting class, notably #clear_cache! and #notify_changed!, which when done on a multisite instance, can affect the entire cluster resulting in ...

4.9CVSS

5.3AI Score

0.001EPSS

2023-04-18 10:15 PM
8
cve
cve

CVE-2023-30611

Discourse-reactions is a plugin that allows user to add their reactions to the post in the Discourse messaging platform. In affected versions data about what reactions were performed on a post in a private topic could be leaked. This issue has been addressed in version 0.3. Users are advised to upg...

5.3CVSS

5.2AI Score

0.001EPSS

2023-04-19 06:15 PM
13
cve
cve

CVE-2023-31142

Discourse is an open source discussion platform. Prior to version 3.0.4 of the stable branch and version 3.1.0.beta5 of the beta and tests-passed branches, if a site has modified their general category permissions, they could be set back to the default. This issue is patched in version 3.0.4 of the...

5.3CVSS

5AI Score

0.001EPSS

2023-06-13 10:15 PM
13
cve
cve

CVE-2023-32061

Discourse is an open source discussion platform. Prior to version 3.0.4 of the stable branch and version 3.1.0.beta5 of the beta and tests-passed branches, the lack of restrictions on the iFrame tag makes it easy for an attacker to exploit the vulnerability and hide subsequent comments from other u...

5.4CVSS

5AI Score

0.001EPSS

2023-06-13 10:15 PM
14
cve
cve

CVE-2023-32301

Discourse is an open source discussion platform. Prior to version 3.0.4 of the stable branch and version 3.1.0.beta5 of the beta and tests-passed branches, multiple duplicate topics could be created if topic embedding is enabled. This issue is patched in version 3.0.4 of the stable branch and versi...

5.3CVSS

5.2AI Score

0.001EPSS

2023-06-13 10:15 PM
12
cve
cve

CVE-2023-34250

Discourse is an open source discussion platform. Prior to version 3.0.4 of the stable branch and version 3.1.0.beta5 of the beta and tests-passed branches, an attacker could use the new topics dismissal endpoint to reveal the number of topics recently created (but not the actual content thereof) in...

5.3CVSS

5AI Score

0.001EPSS

2023-06-13 10:15 PM
13
cve
cve

CVE-2023-36466

Discourse is an open source discussion platform. When editing a topic, there is a vulnerability that enables a user to bypass the topic title validations for things like title length, number of emojis in title and blank topic titles. The issue is patched in the latest stable, beta and tests-passed ...

4.3CVSS

4.7AI Score

0.0005EPSS

2023-07-14 10:15 PM
21
cve
cve

CVE-2023-36473

Discourse is an open source discussion platform. A CSP (Content Security Policy) nonce reuse vulnerability could allow XSS attacks to bypass CSP protection. There are no known XSS vectors at the moment, but should one be discovered, this vulnerability would allow the XSS attack to completely bypass...

6.8CVSS

5.8AI Score

0.001EPSS

2023-07-13 09:15 PM
15
cve
cve

CVE-2023-36818

Discourse is an open source discussion platform. In affected versions a request to create or update custom sidebar section can cause a denial of service. This issue has been patched in commit 52b003d915. Users are advised to upgrade. There are no known workarounds for this vulnerability.

7.5CVSS

7.4AI Score

0.001EPSS

2023-07-14 10:15 PM
21
cve
cve

CVE-2023-37467

Discourse is an open source discussion platform. Prior to version 3.1.0.beta7 of the beta and tests-passed branches, a CSP (Content Security Policy) nonce reuse vulnerability was discovered could allow cross-site scripting (XSS) attacks to bypass CSP protection for anonymous (i.e. unauthenticated) ...

6.8CVSS

5.5AI Score

0.0005EPSS

2023-07-28 03:15 PM
20
Total number of security vulnerabilities145