2020
02.12

Disk Sorter Enterprise version 12.4.16 suffers from an unquoted service path vulnerability.

No Comment.

Add Your Comment

You must be logged in to post a comment.