Vulnerability CVE-2018-5263


Published: 2018-01-08   Modified: 2018-01-09

Description:
The StackIdeas EasyDiscuss (aka com_easydiscuss) extension before 4.0.21 for Joomla! allows XSS.

See advisories in our WLB2 database:
Topic
Author
Date
Low
Joomla! Easydiscuss Cross Site Scripting
Mattia Furlani
11.01.2018

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None

 References:
https://stackideas.com/blog/easydiscuss4021-update
https://www.exploit-db.com/exploits/43488/

Copyright 2024, cxsecurity.com

 

Back to Top