2018
02.13

LogicalDOC Enterprise version 7.7.4 suffers from a post-authentication command execution vulnerability via binary path manipulation.

No Comment.

Add Your Comment

You must be logged in to post a comment.