2019
03.26

Jettweb PHP Hazir Haber Sitesi Scripti version 2 suffers from a remote SQL injection vulnerability that allows for authentication bypass.

No Comment.

Add Your Comment

You must be logged in to post a comment.