Critical Reflected XSS Vulnerability in simpel-reserveren WordPress Plugin v3.5.2

Critical Reflected XSS Vulnerability in simpel-reserveren WordPress Plugin v3.5.2

CVE-2016-1000149 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

Reflected XSS in wordpress plugin simpel-reserveren v3.5.2

Learn more about our Wordpress Pen Testing.