CVE

CVE-2016-1000140 (new-year-firework)

CVE-2016-1000140 (new-year-firework)

Reflected XSS in wordpress plugin new-year-firework v1.1.9

Source: CVE-2016-1000140 (new-year-firework)

Exit mobile version