Vulnerability CVE-2022-1168


Published: 2022-04-04

Description:
There is a Cross-Site Scripting vulnerability in the JobSearch WP JobSearch WordPress plugin before 1.5.1.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Eyecix -> Jobsearch wp job board 

 References:
https://wpscan.com/vulnerability/bcf38e87-011e-4540-8bfb-c93443a4a490
https://codecanyon.net/item/jobsearch-wp-job-board-wordpress-plugin/21066856

Copyright 2024, cxsecurity.com

 

Back to Top