CVE-2016-1000155

NameCVE-2016-1000155
DescriptionReflected XSS in wordpress plugin wpsolr-search-engine v7.6
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

Notes

NOT-FOR-US: WordPress plugin wpsolr-search-engine

Search for package or bug name: Reporting problems