Home / os / winmobile

SOCA Access Control System 180612 Cross Site Request Forgery

Posted on 13 May 2019

SOCA Access Control System version 180612 suffers from a cross site request forgery vulnerability.

 

TOP