CVE

CVE-2017-18501

CVE-2017-18501

The social-login-bws plugin before 0.2 for WordPress has multiple XSS issues.

Source: CVE-2017-18501

Exit mobile version