Filtered by vendor Stackideas Subscriptions
Filtered by product Easydiscuss Subscriptions
Total 2 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2018-5263 1 Stackideas 1 Easydiscuss 2024-08-05 N/A
The StackIdeas EasyDiscuss (aka com_easydiscuss) extension before 4.0.21 for Joomla! allows XSS.
CVE-2023-51810 1 Stackideas 1 Easydiscuss 2024-08-02 7.5 High
SQL injection vulnerability in StackIdeas EasyDiscuss v.5.0.5 and fixed in v.5.0.10 allows a remote attacker to obtain sensitive information via a crafted request to the search parameter in the Users module.