2018
04.18

Joomla jDownloads component version 3.2.58 suffers from a cross site scripting vulnerability.

No Comment.

Add Your Comment

You must be logged in to post a comment.