RSS   Podatności dla 'Business automation software'   RSS

2019-12-27
 
CVE-2013-4665

CWE-352
 

 
SPBAS Business Automation Software 2012 has CSRF.

 
 
CVE-2013-4664

CWE-79
 

 
SPBAS Business Automation Software 2012 has XSS.

 


Copyright 2024, cxsecurity.com

 

Back to Top