Vulnerability CVE-2017-14751


Published: 2017-09-26   Modified: 2017-09-27

Description:
The Intense WP "WP Jobs" plugin 1.5 for WordPress has XSS, related to the Job Qualification field.

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Intensewp -> Wp jobs 

 References:
http://bbs.microdesktop.com/2017/09/25/wordpress-4-8-wp-jobs-1-5-job-qualification-edit-box-xss/
http://www.securityfocus.com/bid/101030
https://wordpress.org/plugins/wp-jobs/#developers

Copyright 2024, cxsecurity.com

 

Back to Top