Unlicensed Vulnerability in Mobile App Builder by Wappress v1.05 Plugin

Unlicensed Vulnerability in Mobile App Builder by Wappress v1.05 Plugin

CVE-2017-1002001 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

Vulnerability in wordpress plugin mobile-app-builder-by-wappress v1.05, The plugin includes unlicensed vulnerable CMS software from http://www.invedion.com.

Learn more about our Wordpress Pen Testing.