Update CVE-2015-1000005.yaml

patch-1
Ritik Chaddha 2022-08-10 13:12:37 +05:30 committed by GitHub
parent 1d47960a21
commit 85cb1be360
No known key found for this signature in database
GPG Key ID: 4AEE18F83AFDEB23
1 changed files with 3 additions and 1 deletions

View File

@ -4,9 +4,11 @@ info:
name: WordPress Candidate Application Form <= 1.3 - Local File Inclusion
author: dhiyaneshDK
severity: high
description: WordPress Candidate Application Form <= 1.3 is susceptible to arbitrary file downloads because the code in downloadpdffile.php does not do any sanity checks.
description: |
WordPress Candidate Application Form <= 1.3 is susceptible to arbitrary file downloads because the code in downloadpdffile.php does not do any sanity checks.
reference:
- https://wpscan.com/vulnerability/446233e9-33b3-4024-9b7d-63f9bb1dafe0
- https://nvd.nist.gov/vuln/detail/CVE-2015-1000005
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N
cvss-score: 8.6