joomla-exploit

October 27, 2016

Joomla Vulnerability – Account Creation and Privilege Escalation Vulnerability in Joomla Vulnerability

On Tuesday Joomla announced the security for the critical Joomla vulnerability which allows attackers to create account CVE-2016-8870 and escalate the privilege CVE-2016-8869 due to inadequate […]
Enable Notifications OK No thanks