CVE-2015-1000005

NameCVE-2015-1000005
DescriptionRemote file download vulnerability in candidate-application-form v1.0 wordpress plugin
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

Notes

NOT-FOR-US: WordPress plugin candidate-application-form

Search for package or bug name: Reporting problems