Exploit/Advisories

Published on August 6th, 2020 📆 | 7656 Views ⚑

0

AtMail Email Server Appliance 6.4 XSS / CSRF / Code Execution


Convert Text to Speech
Atmail Email Server Appliance version 6.4 exploit toolchain that leverages cross site scripting and cross site request forgery to achieve code execution.
Source link





Tagged with:



Comments are closed.