2019
01.08

Leica Geosystems GR10/GR25/GR30/GR50 GNSS version 4.30.063 suffers from a cross site request forgery vulnerability.

No Comment.

Add Your Comment

You must be logged in to post a comment.