Lucene search

K

Easydiscuss Security Vulnerabilities

cve
cve

CVE-2018-5263

The StackIdeas EasyDiscuss (aka com_easydiscuss) extension before 4.0.21 for Joomla! allows XSS.

5.4CVSS

5.5AI Score

0.001EPSS

2018-01-08 11:29 PM
57
cve
cve

CVE-2023-51810

SQL injection vulnerability in StackIdeas EasyDiscuss v.5.0.5 and fixed in v.5.0.10 allows a remote attacker to obtain sensitive information via a crafted request to the search parameter in the Users module.

7.5CVSS

7.5AI Score

0.001EPSS

2024-01-16 01:15 AM
8