CVE

CVE-2019-19110

CVE-2019-19110

The wpForo plugin 1.6.5 for WordPress allows XSS via the wp-admin/admin.php?page=wpforo-phrases s parameter.

Source: CVE-2019-19110

Exit mobile version