CVE

CVE-2016-1000133 (forget-about-shorcode-buttons)

CVE-2016-1000133 (forget-about-shorcode-buttons)

Reflected XSS in wordpress plugin forget-about-shortcode-buttons v1.1.1

Source: CVE-2016-1000133 (forget-about-shorcode-buttons)

Exit mobile version