Lucene search

K

Stackideas Security Vulnerabilities

cve
cve

CVE-2023-51810

SQL injection vulnerability in StackIdeas EasyDiscuss v.5.0.5 and fixed in v.5.0.10 allows a remote attacker to obtain sensitive information via a crafted request to the search parameter in the Users...

7.5CVSS

7.5AI Score

0.001EPSS

2024-01-16 01:15 AM
8
cve
cve

CVE-2018-5263

The StackIdeas EasyDiscuss (aka com_easydiscuss) extension before 4.0.21 for Joomla! allows...

5.4CVSS

5.5AI Score

0.001EPSS

2018-01-08 11:29 PM
57
cve
cve

CVE-2015-7324

Multiple cross-site scripting (XSS) vulnerabilities in helpers/comment.php in the StackIdeas Komento (com_komento) component before 2.0.5 for Joomla! allow remote attackers to inject arbitrary web script or HTML via the (1) img or (2) url tag of a new...

6.1CVSS

6AI Score

0.001EPSS

2017-12-27 07:29 PM
22
cve
cve

CVE-2014-1837

Cross-site scripting (XSS) vulnerability in the StackIdeas Komento (com_komento) component before 1.7.4 for Joomla! allows remote attackers to inject arbitrary web script or HTML via vectors related to "checking new...

5.8AI Score

0.003EPSS

2014-01-30 07:55 PM
24
cve
cve

CVE-2014-0793

Multiple cross-site scripting (XSS) vulnerabilities in the StackIdeas Komento (com_komento) component before 1.7.3 for Joomla! allow remote attackers to inject arbitrary web script or HTML via the (1) website or (2) latitude parameter in a comment to the default...

5.7AI Score

0.005EPSS

2014-01-30 06:55 PM
32