CVE

CVE-2016-1160 (_wp_favorite_posts)

CVE-2016-1160 (_wp_favorite_posts)

Cross-site scripting (XSS) vulnerability in the WP Favorite Posts plugin before 1.6.6 for WordPress allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

Source: CVE-2016-1160 (_wp_favorite_posts)

Exit mobile version