There is a Cross-Site Scripting vulnerability in the JobSearch WP JobSearch WordPress plugin before 1.5.1.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: WPScan

Published: 2022-04-04T15:36:08

Updated: 2024-08-02T23:55:24.666Z

Reserved: 2022-03-30T00:00:00

Link: CVE-2022-1168

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-04-04T16:15:11.007

Modified: 2022-04-11T18:03:26.847

Link: CVE-2022-1168

cve-icon Redhat

No data.