RSS   Podatności dla 'Minidlna'   RSS

2019-12-04
 
CVE-2013-2745

CWE-89
 

 
An SQL Injection vulnerability exists in MiniDLNA prior to 1.1.0

 


Copyright 2024, cxsecurity.com

 

Back to Top