Full title: Cyclope Employee Surveillance Solution v6 SQL Injection Category: remote exploits Platform: windows # 0day.today @ http://0day.today/