CVE

CVE-2015-1000012 (mypixs)

CVE-2015-1000012 (mypixs)

Local File Inclusion Vulnerability in mypixs v0.3 wordpress plugin

Source: CVE-2015-1000012 (mypixs)

Exit mobile version