Tiger Post Facebook Auto Post Multi Pages/Groups/Profiles 3.0.1 SQL Injection

Tiger Post Facebook Auto Post Multi Pages/Groups/Profiles version 3.0.1 suffers from a remote SQL injection vulnerability.

Leave a Reply