diff --git a/cves/2015/CVE-2015-1000005.yaml b/cves/2015/CVE-2015-1000005.yaml index 44709f6368..3b6f9764f6 100644 --- a/cves/2015/CVE-2015-1000005.yaml +++ b/cves/2015/CVE-2015-1000005.yaml @@ -4,9 +4,11 @@ info: name: WordPress Candidate Application Form <= 1.3 - Local File Inclusion author: dhiyaneshDK severity: high - description: WordPress Candidate Application Form <= 1.3 is susceptible to arbitrary file downloads because the code in downloadpdffile.php does not do any sanity checks. + description: | + WordPress Candidate Application Form <= 1.3 is susceptible to arbitrary file downloads because the code in downloadpdffile.php does not do any sanity checks. reference: - https://wpscan.com/vulnerability/446233e9-33b3-4024-9b7d-63f9bb1dafe0 + - https://nvd.nist.gov/vuln/detail/CVE-2015-1000005 classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N cvss-score: 8.6