CVE

CVE-2015-1000005 (candidate-application-form)

CVE-2015-1000005 (candidate-application-form)

Remote file download vulnerability in candidate-application-form v1.0 wordpress plugin

Source: CVE-2015-1000005 (candidate-application-form)

Exit mobile version