2017
12.01

ZKTeco ZKTime Web version 2.0.1.12280 suffers from a cross site request forgery vulnerability.

No Comment.

Add Your Comment

You must be logged in to post a comment.