Mypixs v0.3 WordPress Plugin: Local File Inclusion Vulnerability

Mypixs v0.3 WordPress Plugin: Local File Inclusion Vulnerability

CVE-2015-1000012 · MEDIUM Severity

AV:N/AC:L/AU:N/C:P/I:N/A:N

Local File Inclusion Vulnerability in mypixs v0.3 wordpress plugin

Learn more about our Wordpress Pen Testing.