Multiple Cross-Site Scripting (XSS) Vulnerabilities in Job-Manager Plugin for WordPress

Multiple Cross-Site Scripting (XSS) Vulnerabilities in Job-Manager Plugin for WordPress

CVE-2012-6713 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

The job-manager plugin before 0.7.19 for WordPress has multiple XSS issues.

Learn more about our Wordpress Pen Testing.