CVE

CVE-2013-3628

CVE-2013-3628

Zabbix 2.0.9 has an Arbitrary Command Execution Vulnerability

Source: CVE-2013-3628

Exit mobile version