Vulnerabilities > Stackideas > Easydiscuss > 3.2.9740

DATE CVE VULNERABILITY TITLE RISK
2018-01-08 CVE-2018-5263 Cross-site Scripting vulnerability in Stackideas Easydiscuss
The StackIdeas EasyDiscuss (aka com_easydiscuss) extension before 4.0.21 for Joomla! allows XSS.
network
stackideas CWE-79
3.5