2021
05.26

WordPress Cookie Law Bar plugin version 1.2.1 suffers from a persistent cross site scripting vulnerability.

No Comment.

Add Your Comment

You must be logged in to post a comment.