CVE

CVE-2018-9183

CVE-2018-9183

The Joom Sky JS Jobs extension before 1.2.1 for Joomla! has XSS.

Source: CVE-2018-9183

Exit mobile version