Vulnerability CVE-2015-2321


Published: 2015-08-13

Description:
Cross-site scripting (XSS) vulnerability in the Job Manager plugin 0.7.22 and earlier for WordPress allows remote attackers to inject arbitrary web script or HTML via the email field.

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Job manager -> Job manager 
Jobmanager -> Job manager 

 References:
http://packetstormsecurity.com/files/132931/WordPress-Job-Manager-0.7.22-Cross-Site-Scripting.html
https://wpvulndb.com/vulnerabilities/8129
https://www.exploit-db.com/exploits/37738/

Copyright 2024, cxsecurity.com

 

Back to Top