/exploit-CVE-2016-9920

Roundcube 1.0.0 <= 1.2.2 Remote Code Execution exploit and vulnerable container

Primary LanguagePythonGNU General Public License v3.0GPL-3.0

No issues in this repository yet.