CVE

CVE-2016-10990

CVE-2016-10990

The wp-cerber plugin before 2.7 for WordPress has XSS via the X-Forwarded-For HTTP header.

Source: CVE-2016-10990

Exit mobile version