Bugtraq: [CORE-2015-0012] - AirLive Multiple Products OS Command Injection

[CORE-2015-0012] - AirLive Multiple Products OS Command Injection

from SecurityFocus Vulnerabilities http://ift.tt/1JJKzVK