Stored XSS Vulnerability in JoomSky JS Job Manager Plugin <= 2.0.0

Stored XSS Vulnerability in JoomSky JS Job Manager Plugin <= 2.0.0

CVE-2023-25963 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in JoomSky JS Job Manager plugin <= 2.0.0 versions.

Learn more about our Web Application Penetration Testing UK.