CVE-2016-1000133

NameCVE-2016-1000133
DescriptionReflected XSS in wordpress plugin forget-about-shortcode-buttons v1.1.1
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

Notes

NOT-FOR-US: WordPress plugin forget-about-shortcode-buttons

Search for package or bug name: Reporting problems