CVE-2016-1000149

NameCVE-2016-1000149
DescriptionReflected XSS in wordpress plugin simpel-reserveren v3.5.2
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

Notes

NOT-FOR-US: WordPress plugin simpel-reserveren

Search for package or bug name: Reporting problems