Home / exploitsPDF  

Joomla! JS Autoz 1.0.9 SQL Injection

Posted on 17 February 2018

Joomla! JS Autoz component version 1.0.9 suffers from a remote SQL injection vulnerability.

 

TOP