2019
02.06

OpenMRS Platform versions prior to 2.24.0 suffers from an insecure object deserialization vulnerability.

No Comment.

Add Your Comment

You must be logged in to post a comment.