Cross-Site Scripting (XSS) Vulnerability in StackIdeas EasyDiscuss Extension for Joomla!

Cross-Site Scripting (XSS) Vulnerability in StackIdeas EasyDiscuss Extension for Joomla!

CVE-2018-5263 · LOW Severity

AV:N/AC:M/AU:S/C:N/I:P/A:N

The StackIdeas EasyDiscuss (aka com_easydiscuss) extension before 4.0.21 for Joomla! allows XSS.

Learn more about our Web Application Penetration Testing UK.