CVE

CVE-2016-1000142 (parsi-font)

CVE-2016-1000142 (parsi-font)

Reflected XSS in wordpress plugin parsi-font v4.2.5

Source: CVE-2016-1000142 (parsi-font)

Exit mobile version