CVE-2022-1168

There is a Cross-Site Scripting vulnerability in the JobSearch WP JobSearch WordPress plugin before 1.5.1.
Configurations

Configuration 1 (hide)

cpe:2.3:a:eyecix:jobsearch_wp_job_board:*:*:*:*:*:wordpress:*:*

History

No history.

Information

Published : 2022-04-04 16:15

Updated : 2024-02-28 19:09


NVD link : CVE-2022-1168

Mitre link : CVE-2022-1168

CVE.ORG link : CVE-2022-1168


JSON object : View

Products Affected

eyecix

  • jobsearch_wp_job_board
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')