/CVE-2024-5736

AdmirorFrames Joomla! Extension < 5.0 - Server-Side Request Forgery

GNU General Public License v3.0GPL-3.0

Watchers