/CVE-2019-18935

RCE exploit for a .NET deserialization vulnerability in Telerik UI for ASP.NET AJAX.

Primary LanguagePythonApache License 2.0Apache-2.0

No issues in this repository yet.