2019
04.11

Loytec LGATE-902 versions prior to 6.4.2 suffer from cross site scripting, arbitrary file deletion, and directory traversal vulnerabilities.

No Comment.

Add Your Comment

You must be logged in to post a comment.