Vulnerabilities > Discourse > Discourse > 1.3.1

DATE CVE VULNERABILITY TITLE RISK
2022-01-13 CVE-2022-21684 Improper Authentication vulnerability in Discourse
Discourse is an open source discussion platform.
network
low complexity
discourse CWE-287
8.8
2022-01-13 CVE-2022-21678 Incorrect Authorization vulnerability in Discourse
Discourse is an open source discussion platform.
network
low complexity
discourse CWE-863
4.3
2022-01-05 CVE-2022-21642 Information Exposure vulnerability in Discourse
Discourse is an open source platform for community discussion.
network
low complexity
discourse CWE-200
4.0
2022-01-04 CVE-2021-43850 Unspecified vulnerability in Discourse
Discourse is an open source platform for community discussion.
network
low complexity
discourse
4.0
2021-12-01 CVE-2021-43792 Unspecified vulnerability in Discourse
Discourse is an open source discussion platform.
network
discourse
3.5
2021-12-01 CVE-2021-43793 Unspecified vulnerability in Discourse
Discourse is an open source discussion platform.
network
low complexity
discourse
4.0
2021-12-01 CVE-2021-43794 Externally Controlled Reference to a Resource in Another Sphere vulnerability in Discourse
Discourse is an open source discussion platform.
network
low complexity
discourse CWE-610
5.0
2021-11-15 CVE-2021-41271 Information Exposure vulnerability in Discourse
Discourse is a platform for community discussion.
network
low complexity
discourse CWE-200
5.0
2021-10-20 CVE-2021-41163 Injection vulnerability in Discourse
Discourse is an open source platform for community discussion.
network
low complexity
discourse CWE-74
critical
9.8
2021-09-27 CVE-2021-41095 Cross-site Scripting vulnerability in Discourse
Discourse is an open source discussion platform.
network
low complexity
discourse CWE-79
6.1