CVE-2015-1000005

Remote file download vulnerability in candidate-application-form v1.0 wordpress plugin
Configurations

Configuration 1 (hide)

cpe:2.3:a:candidate-application-form_project:candidate-application-form:1.0:*:*:*:*:wordpress:*:*

History

No history.

Information

Published : 2016-10-06 14:59

Updated : 2024-02-28 15:21


NVD link : CVE-2015-1000005

Mitre link : CVE-2015-1000005

CVE.ORG link : CVE-2015-1000005


JSON object : View

Products Affected

candidate-application-form_project

  • candidate-application-form
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')