CVE-2022-39279

discourse-chat is a plugin for the Discourse message board which adds chat functionality. In versions prior to 0.9 some places render a chat channel's name and description in an unsafe way, allowing staff members to cause an cross site scripting (XSS) attack by inserting unsafe HTML into them. Version 0.9 has addressed this issue. Users are advised to upgrade. There are no known workarounds for this issue.
Configurations

Configuration 1 (hide)

cpe:2.3:a:discourse:discourse-chat:*:*:*:*:*:discourse:*:*

History

No history.

Information

Published : 2022-10-06 20:15

Updated : 2024-02-28 19:29


NVD link : CVE-2022-39279

Mitre link : CVE-2022-39279

CVE.ORG link : CVE-2022-39279


JSON object : View

Products Affected

discourse

  • discourse-chat
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')