RSS   Podatności dla 'Jnews'   RSS

2020-03-09
 
CVE-2015-7343

CWE-79
 

 
JNews Joomla Component before 8.5.0 has XSS via the mailingsearch parameter.

 


Copyright 2024, cxsecurity.com

 

Back to Top