New-Year-Firework WordPress Plugin v1.1.9 Reflected XSS Vulnerability

New-Year-Firework WordPress Plugin v1.1.9 Reflected XSS Vulnerability

CVE-2016-1000140 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

Reflected XSS in wordpress plugin new-year-firework v1.1.9

Learn more about our Wordpress Pen Testing.