2016
04.27

Negin Group CMS SQL Injection

Negin Group CMS suffers from a remote SQL injection vulnerability.

No Comment.

Add Your Comment

You must be logged in to post a comment.