Home / exploitsPDF  

SynaMan 40 Build 1488 SMTP Credential Disclosure

Posted on 13 September 2018

SynaMan version 4.0 build 1488 suffers from an SMTP credential disclosure vulnerability.

 

TOP