2017
12.14

Zivif PR115-204-P-RS cameras version 2.3.4.2103 suffer from authentication bypass, command injection, and hardcoded password vulnerabilities.

No Comment.

Add Your Comment

You must be logged in to post a comment.