CVE

CVE-2013-6236

CVE-2013-6236

IZON IP 2.0.2: hard-coded password vulnerability

Source: CVE-2013-6236

Exit mobile version