Filtered by vendor Job Manager Project Subscriptions
Total 1 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2015-2321 1 Job Manager Project 1 Job Manager 2024-08-06 N/A
Cross-site scripting (XSS) vulnerability in the Job Manager plugin 0.7.22 and earlier for WordPress allows remote attackers to inject arbitrary web script or HTML via the email field.