CVE-2022-39279

discourse-chat is a plugin for the Discourse message board which adds chat functionality. In versions prior to 0.9 some places render a chat channel's name and description in an unsafe way, allowing staff members to cause an cross site scripting (XSS) attack by inserting unsafe HTML into them. Version 0.9 has addressed this issue. Users are advised to upgrade. There are no known workarounds for this issue.
Configurations

Configuration 1 (hide)

cpe:2.3:a:discourse:discourse-chat:*:*:*:*:*:discourse:*:*

History

11 Oct 2022, 14:50

Type Values Removed Values Added
CPE cpe:2.3:a:discourse:discourse-chat:*:*:*:*:*:discourse:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.4
First Time Discourse
Discourse discourse-chat
References (CONFIRM) https://github.com/discourse/discourse-chat/security/advisories/GHSA-qp62-8m3c-9jgj - (CONFIRM) https://github.com/discourse/discourse-chat/security/advisories/GHSA-qp62-8m3c-9jgj - Third Party Advisory
References (MISC) https://github.com/discourse/discourse-chat/commit/25737733af48e5b9fa60b0561d7fde14bea13cce - (MISC) https://github.com/discourse/discourse-chat/commit/25737733af48e5b9fa60b0561d7fde14bea13cce - Patch, Third Party Advisory

11 Oct 2022, 05:15

Type Values Removed Values Added
References
  • {'url': 'https://www.cve.org/CVERecord?id=CVE-2022-39279', 'name': 'https://www.cve.org/CVERecord?id=CVE-2022-39279', 'tags': [], 'refsource': 'MISC'}

11 Oct 2022, 04:15

Type Values Removed Values Added
CWE CWE-79
References
  • (MISC) https://www.cve.org/CVERecord?id=CVE-2022-39279 -

07 Oct 2022, 16:15

Type Values Removed Values Added
CWE CWE-79

06 Oct 2022, 20:37

Type Values Removed Values Added
New CVE

Information

Published : 2022-10-06 20:15

Updated : 2023-12-10 14:35


NVD link : CVE-2022-39279

Mitre link : CVE-2022-39279

CVE.ORG link : CVE-2022-39279


JSON object : View

Products Affected

discourse

  • discourse-chat
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')