CVE

CVE-2023-23752

CVE-2023-23752

An issue was discovered in Joomla! 4.0.0 through 4.2.7. An improper access check allows unauthorized access to webservice endpoints.

Source: CVE-2023-23752

Exit mobile version