2019
05.14

SOCA Access Control System version 180612 suffers from remote SQL injection vulnerabilities that allow for authentication bypass.

No Comment.

Add Your Comment

You must be logged in to post a comment.