CVE

CVE-2016-1000131

CVE-2016-1000131

Reflected XSS in wordpress plugin e-search v1.0

Source: CVE-2016-1000131

Exit mobile version