2016
09.23

Joomla Huge-IT Video Gallery component version 1.0.9 suffers from a remote unauthenticated SQL injection vulnerability.

No Comment.

Add Your Comment

You must be logged in to post a comment.