Discourse is an open source discussion platform. There is a cross-site scripting (XSS) vulnerability in versions 2.7.7 and earlier of the `stable` branch, versions 2.8.0.beta6 and earlier of the `beta` branch, and versions 2.8.0.beta6 and earlier of the `tests-passed` branch. Rendering of some error messages that contain user input can be susceptible to XSS attacks. This vulnerability only affects sites which have blocked watched words that contain HTML tags, modified or disabled Discourse's default Content Security Policy. This issue is patched in the latest `stable`, `beta` and `tests-passed` versions of Discourse. As a workaround, avoid modifying or disabling Discourse’s default Content Security Policy, and blocking watched words containing HTML tags.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: GitHub_M

Published: 2021-09-27T19:30:11

Updated: 2021-09-27T19:30:11

Reserved: 2021-09-15T00:00:00


Link: CVE-2021-41095

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2021-09-27T20:15:07.267

Modified: 2023-11-07T03:38:49.850


Link: CVE-2021-41095

JSON object: View

cve-icon Redhat Information

No data.

CWE