Cross-Site Scripting Vulnerability in JobSearch WP JobSearch WordPress Plugin

Cross-Site Scripting Vulnerability in JobSearch WP JobSearch WordPress Plugin

CVE-2022-1168 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

There is a Cross-Site Scripting vulnerability in the JobSearch WP JobSearch WordPress plugin before 1.5.1.

Learn more about our Wordpress Pen Testing.