Home / os / winmobile

Twilio WEB To Fax Machine System Application 1.0 SQL Injection

Posted on 15 January 2019

Twilio WEB To Fax Machine System Application version 1.0 suffers from a remote SQL injection vulnerability.

 

TOP