CVE-2016-1000140

NameCVE-2016-1000140
DescriptionReflected XSS in wordpress plugin new-year-firework v1.1.9
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

Notes

NOT-FOR-US: WordPress plugin new-year-firework

Search for package or bug name: Reporting problems