CVE-2016-1000149

Reflected XSS in wordpress plugin simpel-reserveren v3.5.2
Configurations

Configuration 1 (hide)

cpe:2.3:a:simpel-reserveren_project:simpel-reserveren:*:*:*:*:*:wordpress:*:*

History

No history.

Information

Published : 2016-10-10 20:59

Updated : 2023-12-10 11:46


NVD link : CVE-2016-1000149

Mitre link : CVE-2016-1000149

CVE.ORG link : CVE-2016-1000149


JSON object : View

Products Affected

simpel-reserveren_project

  • simpel-reserveren
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')