Home / os / winmobile

SOCA Access Control System 180612 SQL Injection

Posted on 13 May 2019

SOCA Access Control System version 180612 suffers from remote SQL injection vulnerabilities that allow for authentication bypass.

 

TOP