RSS   Vulnerabilities for 'Job manager'   RSS

2015-08-13
 
CVE-2015-2321

 

 
Cross-site scripting (XSS) vulnerability in the Job Manager plugin 0.7.22 and earlier for WordPress allows remote attackers to inject arbitrary web script or HTML via the email field.

 


Copyright 2024, cxsecurity.com

 

Back to Top