Home / os / win10

PHPIPAM 1.4.4 SQL Injection

Posted on 25 January 2022

PHPIPAM version 1.4.4 suffers from an authenticated remote SQL injection vulnerability.

 

TOP