Vulnerabilities > Jdownloads > Jdownloads > 1.9.1.6

DATE CVE VULNERABILITY TITLE RISK
2018-04-12 CVE-2018-10068 Cross-site Scripting vulnerability in Jdownloads
The jDownloads extension before 3.2.59 for Joomla! has XSS.
network
jdownloads CWE-79
4.3