Max CVSS 3.5 Min CVSS 3.5 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2018-5263 3.5
The StackIdeas EasyDiscuss (aka com_easydiscuss) extension before 4.0.21 for Joomla! allows XSS.
29-01-2018 - 12:26 08-01-2018 - 23:29
Back to Top Mark selected
Back to Top