2020
03.31

DesignMasterEvents CMS version 1.0 suffers from cross site scripting and remote SQL injection vulnerabilities.

No Comment.

Add Your Comment

You must be logged in to post a comment.