Home / exploitsPDF  

Navigate CMS 2.8.5 Arbitrary File Download

Posted on 16 October 2018

Navigate CMS version 2.8.5 suffers from an arbitrary file download vulnerability.

 

TOP