2017
02.11

Tiger Post Facebook Auto Post Multi Pages/Groups/Profiles version 3.0.1 suffers from a remote SQL injection vulnerability.

No Comment.

Add Your Comment

You must be logged in to post a comment.