AtMail Email Server Appliance 6.4 XSS / CSRF / Code Execution

Atmail Email Server Appliance version 6.4 exploit toolchain that leverages cross site scripting and cross site request forgery to achieve code execution.


MD5 | 5e8eedf4d9e738503fa65cc3f2f4de89


Related Posts