A vulnerability classified as problematic was found in Jobs-Plugin. Affected by this vulnerability is an unknown functionality. The manipulation leads to cross site scripting. The attack can be launched remotely. The identifier of the patch is b8a56718b1d42834c6ec51d9c489c5dc20471d7b. It is recommended to apply a patch to fix this issue. The identifier VDB-217189 was assigned to this vulnerability.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2023-01-02T16:00:05.096Z

Updated: 2024-08-06T14:10:56.491Z

Reserved: 2023-01-02T15:58:25.902Z

Link: CVE-2014-125035

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2023-01-02T16:15:10.330

Modified: 2024-05-17T00:58:16.293

Link: CVE-2014-125035

cve-icon Redhat

No data.