2017
10.21

ZKTime Web Software version 2.0 suffers from a cross site request forgery vulnerability.

No Comment.

Add Your Comment

You must be logged in to post a comment.