CVE

CVE-2016-1000133

CVE-2016-1000133

Reflected XSS in wordpress plugin forget-about-shortcode-buttons v1.1.1

Source: CVE-2016-1000133

Exit mobile version