2020
03.03

Wing FTP Server version 6.2.3 suffers from a privilege escalation vulnerability.

No Comment.

Add Your Comment

You must be logged in to post a comment.