2022
01.26

PHPIPAM 1.4.4 SQL Injection

PHPIPAM version 1.4.4 suffers from an authenticated remote SQL injection vulnerability.

No Comment.

Add Your Comment

You must be logged in to post a comment.