Filtered by vendor Jobs-plugin Project Subscriptions
Total 1 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2014-125035 1 Jobs-plugin Project 1 Jobs-plugin 2024-08-06 3.5 Low
A vulnerability classified as problematic was found in Jobs-Plugin. Affected by this vulnerability is an unknown functionality. The manipulation leads to cross site scripting. The attack can be launched remotely. The identifier of the patch is b8a56718b1d42834c6ec51d9c489c5dc20471d7b. It is recommended to apply a patch to fix this issue. The identifier VDB-217189 was assigned to this vulnerability.