CVE

CVE-2016-1000149 (simpel-reserveren)

CVE-2016-1000149 (simpel-reserveren)

Reflected XSS in wordpress plugin simpel-reserveren v3.5.2

Source: CVE-2016-1000149 (simpel-reserveren)

Exit mobile version