CWE
79
EPSS
0.053%
Advisory Published
Updated

CVE-2024-23834: Discourse improperly sanitized user input leads to XSS

First published: Tue Jan 30 2024(Updated: )

Discourse is an open-source discussion platform. Improperly sanitized user input could lead to an XSS vulnerability in some situations. This vulnerability only affects Discourse instances which have disabled the default Content Security Policy. The vulnerability is patched in 3.1.5 and 3.2.0.beta5. As a workaround, ensure Content Security Policy is enabled and does not include `unsafe-inline`.

Credit: security-advisories@github.com

Affected SoftwareAffected VersionHow to fix
Discourse Discourse<3.1.5
Discourse Discourse<3.2.0
Discourse Discourse=3.2.0-beta1
Discourse Discourse=3.2.0-beta2
Discourse Discourse=3.2.0-beta3
Discourse Discourse=3.2.0-beta4

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203