Full title: WordPress Contact Form Builder 1.6.1 Plugin - Cross Site Scripting Vulnerability Category: web applications Platform: php # 0day.today @ http://0day.today/