CVE

CVE-2015-1000012

CVE-2015-1000012

Local File Inclusion Vulnerability in mypixs v0.3 wordpress plugin

Source: CVE-2015-1000012

Exit mobile version