4.3
CVSSv2

CVE-2018-10068

Published: 12/04/2018 Updated: 15/05/2018
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 6.1 | Impact Score: 2.7 | Exploitability Score: 2.8
VMScore: 435
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

The jDownloads extension prior to 3.2.59 for Joomla! has XSS.

Vulnerable Product Search on Vulmon Subscribe to Product

jdownloads jdownloads

Exploits

####################################### # Exploit Title: Joomla! Component jDownloads 3258 - Cross Site Scripting # Google Dork: N/A # Date: 14-04-2018 ####################################### # Exploit Author: Sureshbabu Narvaneni# ####################################### # Author Blog : nullnewsin # Vendor Homepage: wwwjdownloads ...
Joomla jDownloads component version 3258 suffers from a cross site scripting vulnerability ...