Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in JoomSky JS Job Manager plugin <= 2.0.0 versions.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: Patchstack

Published: 2023-06-16T08:41:38.322Z

Updated: 2024-08-02T11:39:06.073Z

Reserved: 2023-02-17T13:47:07.371Z

Link: CVE-2023-25963

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2023-06-16T09:15:09.430

Modified: 2023-06-22T19:48:48.483

Link: CVE-2023-25963

cve-icon Redhat

No data.