Sungard eTRAKiT3 may be vulnerable to SQL injection

Discussion in 'other security issues & news' started by ronjor, Dec 6, 2016.

  1. ronjor

    ronjor Global Moderator

    Joined:
    Jul 21, 2003
    Posts:
    164,938
    Location:
    Texas
    Original Release date: 06 Dec 2016 | Last revised: 06 Dec 2016

     
  1. This site uses cookies to help personalise content, tailor your experience and to keep you logged in if you register.
    By continuing to use this site, you are consenting to our use of cookies.