CVE-2016-10994

The Truemag theme 2016 Q2 for WordPress has XSS via the s parameter.
Configurations

Configuration 1 (hide)

cpe:2.3:a:truemag_theme_project:truemag_theme:2016_q2:*:*:*:*:wordpress:*:*

History

No history.

Information

Published : 2019-09-18 12:15

Updated : 2024-02-28 17:08


NVD link : CVE-2016-10994

Mitre link : CVE-2016-10994

CVE.ORG link : CVE-2016-10994


JSON object : View

Products Affected

truemag_theme_project

  • truemag_theme
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')