CVE

CVE-2016-1000140

CVE-2016-1000140

Reflected XSS in wordpress plugin new-year-firework v1.1.9

Source: CVE-2016-1000140

Exit mobile version