CVE

CVE-2016-1000142

CVE-2016-1000142

Reflected XSS in wordpress plugin parsi-font v4.2.5

Source: CVE-2016-1000142

Exit mobile version