Vulnerabilities > Discourse > Discourse > 0.9.6

DATE CVE VULNERABILITY TITLE RISK
2021-11-15 CVE-2021-41271 Information Exposure vulnerability in Discourse
Discourse is a platform for community discussion.
network
low complexity
discourse CWE-200
5.0
2021-10-20 CVE-2021-41163 Injection vulnerability in Discourse
Discourse is an open source platform for community discussion.
network
low complexity
discourse CWE-74
critical
9.8
2021-09-20 CVE-2021-41082 Incorrect Authorization vulnerability in Discourse
Discourse is a platform for community discussion.
network
low complexity
discourse CWE-863
5.0
2021-08-26 CVE-2021-39161 Cross-site Scripting vulnerability in Discourse
Discourse is an open source platform for community discussion.
network
high complexity
discourse CWE-79
2.1
2021-08-13 CVE-2021-37693 Insufficient Session Expiration vulnerability in Discourse
Discourse is an open-source platform for community discussion.
network
low complexity
discourse CWE-613
5.0
2021-08-13 CVE-2021-37703 Information Exposure vulnerability in Discourse
Discourse is an open-source platform for community discussion.
network
discourse CWE-200
4.3
2021-08-09 CVE-2021-37633 Cross-site Scripting vulnerability in Discourse
Discourse is an open source discussion platform.
network
discourse CWE-79
4.3
2021-07-27 CVE-2021-32788 Exposure of Resource to Wrong Sphere vulnerability in Discourse
Discourse is an open source discussion platform.
network
low complexity
discourse CWE-668
4.0
2021-07-15 CVE-2021-32764 Cross-site Scripting vulnerability in Discourse
Discourse is an open-source discussion platform.
network
discourse CWE-79
3.5
2021-01-14 CVE-2021-3138 Improper Restriction of Excessive Authentication Attempts vulnerability in Discourse
In Discourse 2.7.0 through beta1, a rate-limit bypass leads to a bypass of the 2FA requirement for certain forms.
network
low complexity
discourse CWE-307
5.0