Vulnerabilities > Kunena > Kunena > 4.0.2

DATE CVE VULNERABILITY TITLE RISK
2019-08-16 CVE-2019-15120 Cross-site Scripting vulnerability in Kunena
The Kunena extension before 5.1.14 for Joomla! allows XSS via BBCode.
network
low complexity
kunena CWE-79
5.4