CVE

CVE-2016-1000131 (esearch)

CVE-2016-1000131 (esearch)

Reflected XSS in wordpress plugin e-search v1.0

Source: CVE-2016-1000131 (esearch)

Exit mobile version