RSS   Podatności dla 'New-year-firework'   RSS

2016-10-10
 
CVE-2016-1000140

 

 
Reflected XSS in wordpress plugin new-year-firework v1.1.9

 


Copyright 2024, cxsecurity.com

 

Back to Top