CVE-2022-46148

Published

Severity

CVSS v3:
5.4 MEDIUM
CVSS v2:
N/A

Description

Discourse is an open-source messaging platform. In versions 2.8.10 and prior on the `stable` branch and versions 2.9.0.beta11 and prior on the `beta` and `tests-passed` branches, users composing malicious messages and navigating to drafts page could self-XSS. This vulnerability can lead to a full XSS on sites which have modified or disabled Discourse’s default Content Security Policy. This issue is patched in the latest stable, beta and tests-passed versions of Discourse.

References

Configurations

CPE23Version StartVersion EndExact Version
cpe:2.3:a:discourse:discourse:2.9.0:beta1:*:*:*:*:*:*n/an/a2.9.0
cpe:2.3:a:discourse:discourse:2.9.0:beta2:*:*:*:*:*:*n/an/a2.9.0
cpe:2.3:a:discourse:discourse:2.9.0:beta3:*:*:*:*:*:*n/an/a2.9.0
cpe:2.3:a:discourse:discourse:2.9.0:beta4:*:*:*:*:*:*n/an/a2.9.0
cpe:2.3:a:discourse:discourse:2.9.0:beta5:*:*:*:*:*:*n/an/a2.9.0
cpe:2.3:a:discourse:discourse:2.9.0:beta7:*:*:*:*:*:*n/an/a2.9.0
cpe:2.3:a:discourse:discourse:2.9.0:beta8:*:*:*:*:*:*n/an/a2.9.0
cpe:2.3:a:discourse:discourse:2.9.0:beta6:*:*:*:*:*:*n/an/a2.9.0
cpe:2.3:a:discourse:discourse:2.9.0:beta10:*:*:*:*:*:*n/an/a2.9.0
cpe:2.3:a:discourse:discourse:*:*:*:*:*:*:*:*n/a2.8.10 (including)*
cpe:2.3:a:discourse:discourse:2.9.0:beta11:*:*:*:*:*:*n/an/a2.9.0

External Links