Vulnerabilities > NEW Year Firework Project

DATE CVE VULNERABILITY TITLE RISK
2016-10-10 CVE-2016-1000140 Cross-site Scripting vulnerability in New-Year-Firework Project New-Year-Firework 1.1.9
Reflected XSS in wordpress plugin new-year-firework v1.1.9
4.3