CVE-2016-1000155

Reflected XSS in wordpress plugin wpsolr-search-engine v7.6
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:wpsolr:wpsolr-search-engine:7.6:*:*:*:*:wordpress:*:*

History

No history.

Information

Published : 2016-10-10 20:59

Updated : 2024-02-28 15:21


NVD link : CVE-2016-1000155

Mitre link : CVE-2016-1000155

CVE.ORG link : CVE-2016-1000155


JSON object : View

Products Affected

wpsolr

  • wpsolr-search-engine
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')