Arbitrary Script Injection in Job Manager Plugin for WordPress

Arbitrary Script Injection in Job Manager Plugin for WordPress

CVE-2015-2321 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

Cross-site scripting (XSS) vulnerability in the Job Manager plugin 0.7.22 and earlier for WordPress allows remote attackers to inject arbitrary web script or HTML via the email field.

Learn more about our Wordpress Pen Testing.