2019
11.19

Lexmark Services Monitor version 2.27.4.0.39 suffers from a directory traversal vulnerability.

No Comment.

Add Your Comment

You must be logged in to post a comment.