CVE-2016-10990

NameCVE-2016-10990
DescriptionThe wp-cerber plugin before 2.7 for WordPress has XSS via the X-Forwarded-For HTTP header.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

Notes

NOT-FOR-US: wp-cerber plugin for WordPress

Search for package or bug name: Reporting problems