Critical Remote File Download Vulnerability in Candidate-Application-Form v1.0 WordPress Plugin

Critical Remote File Download Vulnerability in Candidate-Application-Form v1.0 WordPress Plugin

CVE-2015-1000005 · MEDIUM Severity

AV:N/AC:L/AU:N/C:P/I:N/A:N

Remote file download vulnerability in candidate-application-form v1.0 wordpress plugin

Learn more about our Wordpress Pen Testing.