1 results (0.002 seconds)

CVSS: 5.4EPSS: 0%CPEs: 1EXPL: 1

The StackIdeas EasyDiscuss (aka com_easydiscuss) extension before 4.0.21 for Joomla! allows XSS. La extensión StackIdeas EasyDiscuss (también conocido como com_easydiscuss) en versiones anteriores a la 4.0.21 para Joomla! permite Cross-Site Scripting (XSS). Joomla! • https://www.exploit-db.com/exploits/43488 https://stackideas.com/blog/easydiscuss4021-update • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •