2018
04.06

Joomla JS Jobs component version 1.2.0 suffers from a cross site scripting vulnerability.

No Comment.

Add Your Comment

You must be logged in to post a comment.