CVE

CVE-2015-1000005

CVE-2015-1000005

Remote file download vulnerability in candidate-application-form v1.0 wordpress plugin

Source: CVE-2015-1000005

Exit mobile version