Home / os / win10

Kyocera Command Center RX ECOSYS M2035dn Directory Traversal

Posted on 11 February 2022

Kyocera Command Center RX version ECOSYS M2035dn suffers from a directory traversal vulnerability that allows for file disclosure.

 

TOP