Vulnerabilities > Simpel Reserveren Project

DATE CVE VULNERABILITY TITLE RISK
2016-10-10 CVE-2016-1000149 Cross-site Scripting vulnerability in Simpel-Reserveren Project Simpel-Reserveren 3.5.2
Reflected XSS in wordpress plugin simpel-reserveren v3.5.2
4.3