CVE-2018-5263

The StackIdeas EasyDiscuss (aka com_easydiscuss) extension before 4.0.21 for Joomla! allows XSS.
References
Link Resource
https://stackideas.com/blog/easydiscuss4021-update Vendor Advisory
https://www.exploit-db.com/exploits/43488/ Exploit Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:stackideas:easydiscuss:*:*:*:*:*:joomla!:*:*

Information

Published : 2018-01-08 11:29

Updated : 2018-01-29 12:26


NVD link : CVE-2018-5263

Mitre link : CVE-2018-5263

Products Affected
No products.
CWE