Full title: KYOCERA Net Admin 3.4 - Cross Site Request Forgery - Add Admin Exploit Category: web applications Platform: linux # 0day.today @ http://0day.today/