2019
05.14

SOCA Access Control System version 180612 suffers from insecure direct object reference vulnerabilities that leak information like password hashes.

No Comment.

Add Your Comment

You must be logged in to post a comment.