Vulnerabilities (CVE)

Filtered by vendor Stackideas Subscribe
Filtered by product Easydiscuss
Total 2 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-51810 1 Stackideas 1 Easydiscuss 2024-02-05 N/A 7.5 HIGH
SQL injection vulnerability in StackIdeas EasyDiscuss v.5.0.5 and fixed in v.5.0.10 allows a remote attacker to obtain sensitive information via a crafted request to the search parameter in the Users module.
CVE-2018-5263 1 Stackideas 1 Easydiscuss 2024-02-04 3.5 LOW 5.4 MEDIUM
The StackIdeas EasyDiscuss (aka com_easydiscuss) extension before 4.0.21 for Joomla! allows XSS.