Home / os / winnt

Mara CMS 7.5 Remote Code Execution

Posted on 02 September 2020

Mara CMS version 7.5 suffers from a remote code execution vulnerability.

 

TOP

Malware :