Allegro Software RomPager 'Misfortune Cookie' (CVE-2014-9222) Authentication Bypass

Related Vulnerabilities: CVE-2014-9222