CVE

CVE-2014-9558

CVE-2014-9558

Multiple SQL injection vulnerabilities in SmartCMS v.2.

Source: CVE-2014-9558

Exit mobile version