CVE

CVE-2013-3629

CVE-2013-3629

ISPConfig 3.0.5.2 has Arbitrary PHP Code Execution

Source: CVE-2013-3629

Exit mobile version