Vulnerabilities > Stackideas > Easydiscuss

DATE CVE VULNERABILITY TITLE RISK
2024-01-16 CVE-2023-51810 SQL Injection vulnerability in Stackideas Easydiscuss
SQL injection vulnerability in StackIdeas EasyDiscuss v.5.0.5 and fixed in v.5.0.10 allows a remote attacker to obtain sensitive information via a crafted request to the search parameter in the Users module.
network
low complexity
stackideas CWE-89
7.5
2018-01-08 CVE-2018-5263 Cross-site Scripting vulnerability in Stackideas Easydiscuss
The StackIdeas EasyDiscuss (aka com_easydiscuss) extension before 4.0.21 for Joomla! allows XSS.
network
stackideas CWE-79
3.5