Skip to content

Event names susceptible to XSS

Moderate
jomaxro published GHSA-c783-x9vm-xxp5 Jun 14, 2022

Package

discourse-calendar (Discourse)

Affected versions

stable <= 1.0.0

Patched versions

stable >= 1.0.1

Description

Impact

Parsing and rendering of Event names can be susceptible to XSS attacks. This vulnerability only affects sites which have modified or disabled Discourse’s default Content Security Policy.

Patches

This issue is patched in the version of Discourse Calendar plugin.

Workarounds

Ensure that the Content Security Policy is enabled, and has not been modified in a way which would make it more vulnerable to XSS attacks.

Severity

Moderate
6.5
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
High
User interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
None
CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N

CVE ID

CVE-2022-31059

Weaknesses

No CWEs