Discourse is an option source discussion platform. Prior to version 2.8.14 on the `stable` branch and version 3.0.0.beta16 on the `beta` and `tests-passed` branches, tag descriptions, which can be updated by moderators, can be used for cross-site scripting attacks. This vulnerability can lead to a full XSS on sites which have modified or disabled Discourse’s default Content Security Policy. Versions 2.8.14 and 3.0.0.beta16 contain a patch.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: GitHub_M

Published: 2023-01-05T20:02:40.608Z

Updated:

Reserved: 2022-12-29T03:00:40.877Z


Link: CVE-2023-22455

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2023-01-05T21:15:09.157

Modified: 2023-01-11T21:07:08.097


Link: CVE-2023-22455

JSON object: View

cve-icon Redhat Information

No data.

CWE