CVE

CVE-2014-10393

CVE-2014-10393

The cforms2 plugin before 10.5 for WordPress has XSS.

Source: CVE-2014-10393

Exit mobile version