cve-2024-47772
Vulnerability from cvelistv5
Published
2024-10-07 20:50
Modified
2024-10-08 14:26
Severity ?
EPSS score ?
Summary
Discourse is an open source platform for community discussion. An attacker can execute arbitrary JavaScript on users' browsers by sending a maliciously crafted chat message and replying to it. This issue only affects sites with CSP disabled. This problem is patched in the latest version of Discourse. All users are advised to upgrade. Users unable to upgrade should ensure CSP is enabled on the forum. Users who do upgrade should also consider enabling a CSP as well as a proactive measure.
References
▼ | URL | Tags | |
---|---|---|---|
security-advisories@github.com | https://developer.mozilla.org/en-US/docs/Web/HTTP/CSP | Mitigation, Third Party Advisory | |
security-advisories@github.com | https://github.com/discourse/discourse/security/advisories/GHSA-67mh-xhmf-c56h | Vendor Advisory |
Impacted products
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:discourse:discourse:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "discourse", "vendor": "discourse", "versions": [ { "lessThan": "3.3.2", "status": "affected", "version": "0", "versionType": "custom" }, { "lessThan": "3.4.0_beta2", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-47772", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-08T14:23:25.185548Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-08T14:26:22.147Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "discourse", "vendor": "discourse", "versions": [ { "status": "affected", "version": "stable: \u003c 3.3.2" }, { "status": "affected", "version": "tests-passed: \u003c 3.4.0.beta2" } ] } ], "descriptions": [ { "lang": "en", "value": "Discourse is an open source platform for community discussion. An attacker can execute arbitrary JavaScript on users\u0027 browsers by sending a maliciously crafted chat message and replying to it. This issue only affects sites with CSP disabled. This problem is patched in the latest version of Discourse. All users are advised to upgrade. Users unable to upgrade should ensure CSP is enabled on the forum. Users who do upgrade should also consider enabling a CSP as well as a proactive measure." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "CWE-79: Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-10-07T20:50:33.324Z", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "name": "https://github.com/discourse/discourse/security/advisories/GHSA-67mh-xhmf-c56h", "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/discourse/discourse/security/advisories/GHSA-67mh-xhmf-c56h" }, { "name": "https://developer.mozilla.org/en-US/docs/Web/HTTP/CSP", "tags": [ "x_refsource_MISC" ], "url": "https://developer.mozilla.org/en-US/docs/Web/HTTP/CSP" } ], "source": { "advisory": "GHSA-67mh-xhmf-c56h", "discovery": "UNKNOWN" }, "title": "Cross-site Scripting (XSS) via chat excerpts when content security policy (CSP) disabled in Discourse" } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2024-47772", "datePublished": "2024-10-07T20:50:33.324Z", "dateReserved": "2024-09-30T21:28:53.233Z", "dateUpdated": "2024-10-08T14:26:22.147Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2024-47772\",\"sourceIdentifier\":\"security-advisories@github.com\",\"published\":\"2024-10-07T21:15:18.383\",\"lastModified\":\"2024-10-19T00:58:21.947\",\"vulnStatus\":\"Analyzed\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Discourse is an open source platform for community discussion. An attacker can execute arbitrary JavaScript on users\u0027 browsers by sending a maliciously crafted chat message and replying to it. This issue only affects sites with CSP disabled. This problem is patched in the latest version of Discourse. All users are advised to upgrade. Users unable to upgrade should ensure CSP is enabled on the forum. Users who do upgrade should also consider enabling a CSP as well as a proactive measure.\"},{\"lang\":\"es\",\"value\":\"Discourse es una plataforma de c\u00f3digo abierto para debates comunitarios. Un atacante puede ejecutar c\u00f3digo JavaScript arbitrario en los navegadores de los usuarios enviando un mensaje de chat manipulado con fines malintencionados y respondi\u00e9ndolo. Este problema solo afecta a los sitios que tienen el CSP deshabilitado. Este problema est\u00e1 corregido en la \u00faltima versi\u00f3n de Discourse. Se recomienda a todos los usuarios que actualicen la versi\u00f3n. Los usuarios que no puedan actualizar la versi\u00f3n deben asegurarse de que el CSP est\u00e9 habilitado en el foro. Los usuarios que actualicen la versi\u00f3n tambi\u00e9n deben considerar habilitar un CSP, as\u00ed como una medida proactiva.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"security-advisories@github.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L\",\"baseScore\":6.5,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"LOW\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"LOW\"},\"exploitabilityScore\":3.9,\"impactScore\":2.5},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N\",\"baseScore\":6.1,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"REQUIRED\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"LOW\",\"integrityImpact\":\"LOW\",\"availabilityImpact\":\"NONE\"},\"exploitabilityScore\":2.8,\"impactScore\":2.7}]},\"weaknesses\":[{\"source\":\"security-advisories@github.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-79\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:discourse:discourse:*:*:*:*:stable:*:*:*\",\"versionEndExcluding\":\"3.3.2\",\"matchCriteriaId\":\"16A670AB-8B0F-4866-9592-0B463C93175C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:discourse:discourse:*:*:*:*:beta:*:*:*\",\"versionEndExcluding\":\"3.4.0\",\"matchCriteriaId\":\"B70F4653-EB23-49AB-AF71-C39E5B6D5E5F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:discourse:discourse:3.4.0:-:*:*:beta:*:*:*\",\"matchCriteriaId\":\"BAB3A427-361B-4FC1-859D-D871B080DEE8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:discourse:discourse:3.4.0:beta1:*:*:beta:*:*:*\",\"matchCriteriaId\":\"AF6D8860-8764-4EEF-9FDD-89FF932791A7\"}]}]}],\"references\":[{\"url\":\"https://developer.mozilla.org/en-US/docs/Web/HTTP/CSP\",\"source\":\"security-advisories@github.com\",\"tags\":[\"Mitigation\",\"Third Party Advisory\"]},{\"url\":\"https://github.com/discourse/discourse/security/advisories/GHSA-67mh-xhmf-c56h\",\"source\":\"security-advisories@github.com\",\"tags\":[\"Vendor Advisory\"]}]}}" } }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.