CVE-2016-1000153

NameCVE-2016-1000153
DescriptionReflected XSS in wordpress plugin tidio-gallery v1.1
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

Notes

NOT-FOR-US: WordPress plugin tidio-gallery

Search for package or bug name: Reporting problems