Vulnerabilities (CVE)

Filtered by vendor Discourse Subscribe
Total 139 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-43793 1 Discourse 1 Discourse 2024-02-28 4.0 MEDIUM 4.3 MEDIUM
Discourse is an open source discussion platform. In affected versions a vulnerability in the Polls feature allowed users to vote multiple times in a single-option poll. The problem is patched in the latest tests-passed, beta and stable versions of Discourse
CVE-2022-21642 1 Discourse 1 Discourse 2024-02-28 4.0 MEDIUM 4.3 MEDIUM
Discourse is an open source platform for community discussion. In affected versions when composing a message from topic the composer user suggestions reveals whisper participants. The issue has been patched in stable version 2.7.13 and beta version 2.8.0.beta11. There is no workaround for this issue and users are advised to upgrade.
CVE-2021-41263 1 Discourse 1 Rails Multisite 2024-02-28 6.0 MEDIUM 8.8 HIGH
rails_multisite provides multi-db support for Rails applications. In affected versions this vulnerability impacts any Rails applications using `rails_multisite` alongside Rails' signed/encrypted cookies. Depending on how the application makes use of these cookies, it may be possible for an attacker to re-use cookies on different 'sites' within a multi-site Rails application. The issue has been patched in v4 of the `rails_multisite` gem. Note that this upgrade will invalidate all previous signed/encrypted cookies. The impact of this invalidation will vary based on the application architecture.
CVE-2021-41095 1 Discourse 1 Discourse 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
Discourse is an open source discussion platform. There is a cross-site scripting (XSS) vulnerability in versions 2.7.7 and earlier of the `stable` branch, versions 2.8.0.beta6 and earlier of the `beta` branch, and versions 2.8.0.beta6 and earlier of the `tests-passed` branch. Rendering of some error messages that contain user input can be susceptible to XSS attacks. This vulnerability only affects sites which have blocked watched words that contain HTML tags, modified or disabled Discourse's default Content Security Policy. This issue is patched in the latest `stable`, `beta` and `tests-passed` versions of Discourse. As a workaround, avoid modifying or disabling Discourse’s default Content Security Policy, and blocking watched words containing HTML tags.
CVE-2021-41271 1 Discourse 1 Discourse 2024-02-28 5.0 MEDIUM 5.3 MEDIUM
Discourse is a platform for community discussion. In affected versions a maliciously crafted request could cause an error response to be cached by intermediate proxies. This could cause a loss of confidentiality for some content. This issue is patched in the latest stable, beta and tests-passed versions of Discourse.
CVE-2022-21678 1 Discourse 1 Discourse 2024-02-28 4.0 MEDIUM 4.3 MEDIUM
Discourse is an open source discussion platform. Prior to version 2.8.0.beta11 in the `tests-passed` branch, version 2.8.0.beta11 in the `beta` branch, and version 2.7.13 in the `stable` branch, the bios of users who made their profiles private were still visible in the `<meta>` tags on their users' pages. The problem is patched in `tests-passed` version 2.8.0.beta11, `beta` version 2.8.0.beta11, and `stable` version 2.7.13 of Discourse.
CVE-2021-41082 1 Discourse 1 Discourse 2024-02-28 5.0 MEDIUM 7.5 HIGH
Discourse is a platform for community discussion. In affected versions any private message that includes a group had its title and participating user exposed to users that do not have access to the private messages. However, access control for the private messages was not compromised as users were not able to view the posts in the leaked private message despite seeing it in their inbox. The problematic commit was reverted around 32 minutes after it was made. Users are encouraged to upgrade to the latest commit if they are running Discourse against the `tests-passed` branch.
CVE-2020-24327 1 Discourse 1 Discourse 2024-02-28 5.0 MEDIUM 5.3 MEDIUM
Server Side Request Forgery (SSRF) vulnerability exists in Discourse 2.3.2 and 2.6 via the email function. When writing an email in an editor, you can upload pictures of remote websites.
CVE-2021-41163 1 Discourse 1 Discourse 2024-02-28 7.5 HIGH 9.8 CRITICAL
Discourse is an open source platform for community discussion. In affected versions maliciously crafted requests could lead to remote code execution. This resulted from a lack of validation in subscribe_url values. This issue is patched in the latest stable, beta and tests-passed versions of Discourse. To workaround the issue without updating, requests with a path starting /webhooks/aws path could be blocked at an upstream proxy.
CVE-2021-32788 1 Discourse 1 Discourse 2024-02-28 4.0 MEDIUM 4.3 MEDIUM
Discourse is an open source discussion platform. In versions prior to 2.7.7 there are two bugs which led to the post creator of a whisper post being revealed to non-staff users. 1: Staff users that creates a whisper post in a personal message is revealed to non-staff participants of the personal message even though the whisper post cannot be seen by them. 2: When a whisper post is before the last post in a post stream, deleting the last post will result in the creator of the whisper post to be revealed to non-staff users as the last poster of the topic.
CVE-2021-37703 1 Discourse 1 Discourse 2024-02-28 4.3 MEDIUM 4.3 MEDIUM
Discourse is an open-source platform for community discussion. In Discourse before versions 2.7.8 and 2.8.0.beta5, a user's read state for a topic such as the last read post number and the notification level is exposed.
CVE-2021-39161 1 Discourse 1 Discourse 2024-02-28 2.1 LOW 5.4 MEDIUM
Discourse is an open source platform for community discussion. In affected versions category names can be used for Cross-site scripting(XSS) attacks. This is mitigated by Discourse's default Content Security Policy and this vulnerability only affects sites which have modified or disabled or changed Discourse's default Content Security Policy have allowed for moderators to modify categories. This issue is patched in the latest stable, beta and tests-passed versions of Discourse. Users are advised to ensure that the Content Security Policy is enabled, and has not been modified in a way which would make it more vulnerable to XSS attacks.
CVE-2021-32764 1 Discourse 1 Discourse 2024-02-28 3.5 LOW 5.4 MEDIUM
Discourse is an open-source discussion platform. In Discourse versions 2.7.5 and prior, parsing and rendering of YouTube Oneboxes can be susceptible to XSS attacks. This vulnerability only affects sites which have modified or disabled Discourse's default Content Security Policy. The issue is patched in `stable` version 2.7.6, `beta` version 2.8.0.beta3, and `tests-passed` version 2.8.0.beta3. As a workaround, ensure that the Content Security Policy is enabled, and has not been modified in a way which would make it more vulnerable to XSS attacks.
CVE-2021-37633 1 Discourse 1 Discourse 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
Discourse is an open source discussion platform. In versions prior to 2.7.8 rendering of d-popover tooltips can be susceptible to XSS attacks. This vulnerability only affects sites which have modified or disabled Discourse's default Content Security Policy. This issue is patched in the latest `stable` 2.7.8 version of Discourse. As a workaround users may ensure that the Content Security Policy is enabled, and has not been modified in a way which would make it more vulnerable to XSS attacks.
CVE-2021-37693 1 Discourse 1 Discourse 2024-02-28 5.0 MEDIUM 7.5 HIGH
Discourse is an open-source platform for community discussion. In Discourse before versions 2.7.8 and 2.8.0.beta4, when adding additional email addresses to an existing account on a Discourse site an email token is generated as part of the email verification process. Deleting the additional email address does not invalidate an unused token which can then be used in other contexts, including reseting a password.
CVE-2021-3138 1 Discourse 1 Discourse 2024-02-28 5.0 MEDIUM 7.5 HIGH
In Discourse 2.7.0 through beta1, a rate-limit bypass leads to a bypass of the 2FA requirement for certain forms.
CVE-2019-15515 1 Discourse 1 Discourse 2024-02-28 4.3 MEDIUM 6.5 MEDIUM
Discourse 2.3.2 sends the CSRF token in the query string.
CVE-2019-1020017 1 Discourse 1 Discourse 2024-02-28 5.0 MEDIUM 5.3 MEDIUM
Discourse before 2.3.0 and 2.4.x before 2.4.0.beta3 lacks a confirmation screen when logging in via a user-api OTP.
CVE-2019-1020018 1 Discourse 1 Discourse 2024-02-28 7.5 HIGH 7.3 HIGH
Discourse before 2.3.0 and 2.4.x before 2.4.0.beta3 lacks a confirmation screen when logging in via an email link.