Home / os / win10

WordPress Cookie Law Bar 1.2.1 Cross Site Scripting

Posted on 25 May 2021

WordPress Cookie Law Bar plugin version 1.2.1 suffers from a persistent cross site scripting vulnerability.

 

TOP