CVE-2016-10990

The wp-cerber plugin before 2.7 for WordPress has XSS via the X-Forwarded-For HTTP header.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:wpcerber:cerber_security_antispam_\&_malware_scan:*:*:*:*:*:wordpress:*:*

History

No history.

Information

Published : 2019-09-17 15:15

Updated : 2024-02-28 17:08


NVD link : CVE-2016-10990

Mitre link : CVE-2016-10990

CVE.ORG link : CVE-2016-10990


JSON object : View

Products Affected

wpcerber

  • cerber_security_antispam_\&_malware_scan
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')