Multiple Vulnerabilities in Twonky Server

Two vulnerabilities have been reported to affect earlier versions of Twonky Server. An improper access restriction vulnerability ... More


Quelle: https://www.qnap.com/en/security-advisory/QSA-21-10

Über den Autor

Leidenschaftlicher technikbegeisterter NAS Nutzer und Gründer des deutschen QNAPclub Forums seit 2008.

christian Administrator