CVE

CVE-2016-1000149

CVE-2016-1000149

Reflected XSS in wordpress plugin simpel-reserveren v3.5.2

Source: CVE-2016-1000149

Exit mobile version