2019
03.28

Rukovoditel ERP and CRM version 2.4.1 suffers from a cross site scripting vulnerability.

No Comment.

Add Your Comment

You must be logged in to post a comment.