Vulnerabilities > Discourse > Discourse > 2.3.0

DATE CVE VULNERABILITY TITLE RISK
2021-08-09 CVE-2021-37633 Cross-site Scripting vulnerability in Discourse
Discourse is an open source discussion platform.
network
discourse CWE-79
4.3
2021-07-27 CVE-2021-32788 Exposure of Resource to Wrong Sphere vulnerability in Discourse
Discourse is an open source discussion platform.
network
low complexity
discourse CWE-668
4.0
2021-07-15 CVE-2021-32764 Cross-site Scripting vulnerability in Discourse
Discourse is an open-source discussion platform.
network
discourse CWE-79
3.5
2021-01-14 CVE-2021-3138 Improper Restriction of Excessive Authentication Attempts vulnerability in Discourse
In Discourse 2.7.0 through beta1, a rate-limit bypass leads to a bypass of the 2FA requirement for certain forms.
network
low complexity
discourse CWE-307
5.0