CVE-2016-1000126

NameCVE-2016-1000126
DescriptionReflected XSS in wordpress plugin admin-font-editor v1.8
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

Notes

NOT-FOR-US: WordPress plugin admin-font-editor

Search for package or bug name: Reporting problems