CVE

CVE-2016-1000155

CVE-2016-1000155

Reflected XSS in wordpress plugin wpsolr-search-engine v7.6

Source: CVE-2016-1000155

Exit mobile version