2018
04.25

Open-AudIT version 2.1 suffers from a CSV macro injection vulnerability.

No Comment.

Add Your Comment

You must be logged in to post a comment.