CVE-2023-25172

Discourse is an open-source discussion platform. Prior to version 3.0.1 of the `stable` branch and version 3.1.0.beta2 of the `beta` and `tests-passed` branches, a maliciously crafted URL can be included in a user's full name field to to carry out cross-site scripting attacks on sites with a disabled or overly permissive CSP (Content Security Policy). Discourse's default CSP prevents this vulnerability. The vulnerability is patched in version 3.0.1 of the `stable` branch and version 3.1.0.beta2 of the `beta` and `tests-passed` branches. As a workaround, enable and/or restore your site's CSP to the default one provided with Discourse.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:discourse:discourse:*:*:*:*:stable:*:*:*
cpe:2.3:a:discourse:discourse:*:*:*:*:beta:*:*:*
cpe:2.3:a:discourse:discourse:3.1.0:beta1:*:*:beta:*:*:*

History

23 Mar 2023, 20:40

Type Values Removed Values Added
First Time Discourse
Discourse discourse
References (MISC) https://github.com/discourse/discourse/pull/20008 - (MISC) https://github.com/discourse/discourse/pull/20008 - Patch
References (MISC) https://github.com/discourse/discourse/security/advisories/GHSA-7pm2-prxw-wrvp - (MISC) https://github.com/discourse/discourse/security/advisories/GHSA-7pm2-prxw-wrvp - Vendor Advisory
References (MISC) https://github.com/discourse/discourse/pull/20009 - (MISC) https://github.com/discourse/discourse/pull/20009 - Patch
References (MISC) https://github.com/discourse/discourse/commit/1a5a6f66cb821ed29a737311d6fdc2eba5adc915 - (MISC) https://github.com/discourse/discourse/commit/1a5a6f66cb821ed29a737311d6fdc2eba5adc915 - Patch
References (MISC) https://github.com/discourse/discourse/commit/c186a46910431020e8efc425dec2133e7a99fa9a - (MISC) https://github.com/discourse/discourse/commit/c186a46910431020e8efc425dec2133e7a99fa9a - Patch
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.4
CPE cpe:2.3:a:discourse:discourse:*:*:*:*:stable:*:*:*
cpe:2.3:a:discourse:discourse:*:*:*:*:beta:*:*:*
cpe:2.3:a:discourse:discourse:3.1.0:beta1:*:*:beta:*:*:*

17 Mar 2023, 17:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-03-17 17:15

Updated : 2023-12-10 14:48


NVD link : CVE-2023-25172

Mitre link : CVE-2023-25172

CVE.ORG link : CVE-2023-25172


JSON object : View

Products Affected

discourse

  • discourse
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')