2018
02.03

Joomla! JEXTN Reverse Auction component version 3.1.0 suffers from a remote SQL injection vulnerability.

No Comment.

Add Your Comment

You must be logged in to post a comment.