CVE-2018-5263

The StackIdeas EasyDiscuss (aka com_easydiscuss) extension before 4.0.21 for Joomla! allows XSS.
References
Link Resource
https://stackideas.com/blog/easydiscuss4021-update Vendor Advisory
https://www.exploit-db.com/exploits/43488/ Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:stackideas:easydiscuss:*:*:*:*:*:joomla\!:*:*

History

No history.

Information

Published : 2018-01-08 23:29

Updated : 2024-02-04 19:29


NVD link : CVE-2018-5263

Mitre link : CVE-2018-5263

CVE.ORG link : CVE-2018-5263


JSON object : View

Products Affected

stackideas

  • easydiscuss
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')