{"id":7887,"date":"2015-09-07T21:44:43","date_gmt":"2015-09-08T04:44:43","guid":{"rendered":"https:\/\/webdev.securin.xyz\/?post_type=zerodays&p=7887"},"modified":"2023-02-06T13:52:05","modified_gmt":"2023-02-06T20:52:05","slug":"cve-2015-9539-fastsecure","status":"publish","type":"zerodays","link":"https:\/\/10.42.32.162\/zerodays\/cve-2015-9539-fastsecure\/","title":{"rendered":"CVE-2015-9539 – Reflected XSS in Fast Secure Contact Form"},"content":{"rendered":"

A Cross-Site Scripting vulnerability was identified in WordPress plugin Fast Secure Contact Form before 4.0.37 in fs_contact_form1[welcome].\u00a0\u00a0<\/b><\/p>\n","protected":false},"featured_media":13706,"parent":0,"menu_order":0,"template":"","meta":{"content-type":""},"acf":[],"aioseo_notices":[],"_links":{"self":[{"href":"https:\/\/10.42.32.162\/wp-json\/wp\/v2\/zerodays\/7887"}],"collection":[{"href":"https:\/\/10.42.32.162\/wp-json\/wp\/v2\/zerodays"}],"about":[{"href":"https:\/\/10.42.32.162\/wp-json\/wp\/v2\/types\/zerodays"}],"version-history":[{"count":2,"href":"https:\/\/10.42.32.162\/wp-json\/wp\/v2\/zerodays\/7887\/revisions"}],"predecessor-version":[{"id":13707,"href":"https:\/\/10.42.32.162\/wp-json\/wp\/v2\/zerodays\/7887\/revisions\/13707"}],"wp:featuredmedia":[{"embeddable":true,"href":"https:\/\/10.42.32.162\/wp-json\/wp\/v2\/media\/13706"}],"wp:attachment":[{"href":"https:\/\/10.42.32.162\/wp-json\/wp\/v2\/media?parent=7887"}],"curies":[{"name":"wp","href":"https:\/\/api.w.org\/{rel}","templated":true}]}}