XSS Vulnerability in jDownloads Extension for Joomla!

XSS Vulnerability in jDownloads Extension for Joomla!

CVE-2018-10068 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

The jDownloads extension before 3.2.59 for Joomla! has XSS.

Learn more about our Web Application Penetration Testing UK.