2018
01.25

This Metasploit module exploits a buffer overflow in Sync Breeze Enterprise 9.5.16 by using the import command option to import a specially crafted xml file.

No Comment.

Add Your Comment

You must be logged in to post a comment.