Critical Reflected XSS Vulnerability in Forget-About-Shortcode-Buttons WordPress Plugin v1.1.1

Critical Reflected XSS Vulnerability in Forget-About-Shortcode-Buttons WordPress Plugin v1.1.1

CVE-2016-1000133 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

Reflected XSS in wordpress plugin forget-about-shortcode-buttons v1.1.1

Learn more about our Wordpress Pen Testing.