CVE-2014-125100

A vulnerability classified as problematic was found in BestWebSoft Job Board Plugin 1.0.0 on WordPress. This vulnerability affects unknown code. The manipulation leads to cross site scripting. The attack can be initiated remotely. Upgrading to version 1.0.1 is able to address this issue. The name of the patch is dbb71deee071422ce3e663fbcdce3ad24886f940. It is recommended to upgrade the affected component. The identifier of this vulnerability is VDB-227764.
Configurations

Configuration 1 (hide)

cpe:2.3:a:bestwebsoft:job_board:1.0.0:*:*:*:*:wordpress:*:*

History

No history.

Information

Published : 2023-05-02 02:15

Updated : 2024-05-17 00:58


NVD link : CVE-2014-125100

Mitre link : CVE-2014-125100

CVE.ORG link : CVE-2014-125100


JSON object : View

Products Affected

bestwebsoft

  • job_board
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')