CVE

CVE-2017-17696 (techno_-_portfolio_management_panel)

CVE-2017-17696 (techno_-_portfolio_management_panel)

Techno – Portfolio Management Panel through 2017-11-16 allows full path disclosure via an invalid s parameter to panel/search.php.

Source: CVE-2017-17696 (techno_-_portfolio_management_panel)

Exit mobile version