// For flags

CVE-2022-31059

Discourse Calendar Event names susceptible to Cross-site Scripting

Severity Score

5.4
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Discourse Calendar is a calendar plugin for Discourse, an open-source messaging app. Prior to version 1.0.1, parsing and rendering of Event names can be susceptible to cross-site scripting (XSS) attacks. This vulnerability only affects sites which have modified or disabled Discourse’s default Content Security Policy. This issue is patched in version 1.0.1 of the Discourse Calendar plugin. As a workaround, ensure that the Content Security Policy is enabled, and has not been modified in a way which would make it more vulnerable to XSS attacks.

Discourse Calendar es un plugin de calendario para Discourse, una aplicación de mensajería de código abierto. En versiones anteriores a 1.0.1, el análisis y la representación de los nombres de los eventos pueden ser susceptibles de ataques de tipo cross-site scripting (XSS). Esta vulnerabilidad sólo afecta a sitios que han modificado o deshabilitado la Política de Seguridad de Contenidos por defecto de Discourse. Este problema está parcheado en versión 1.0.1 del plugin Calendario de Discourse. Como mitigación, asegúrese de que la política de seguridad de contenidos está habilitada y no ha sido modificada de forma que sea más vulnerable a ataques de tipo XSS

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
Low
User Interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None
Attack Vector
Network
Attack Complexity
Low
Privileges Required
High
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
None
Attack Vector
Network
Attack Complexity
High
Authentication
Single
Confidentiality
None
Integrity
Partial
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2022-05-18 CVE Reserved
  • 2022-06-14 CVE Published
  • 2024-01-05 EPSS Updated
  • 2024-08-03 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Discourse
Search vendor "Discourse"
Discourse Calendar
Search vendor "Discourse" for product "Discourse Calendar"
< 1.0.1
Search vendor "Discourse" for product "Discourse Calendar" and version " < 1.0.1"
discourse
Affected