CVE-2017-14751

The Intense WP "WP Jobs" plugin 1.5 for WordPress has XSS, related to the Job Qualification field.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:intensewp:wp_jobs:1.0:*:*:*:*:wordpress:*:*
cpe:2.3:a:intensewp:wp_jobs:1.1:*:*:*:*:wordpress:*:*
cpe:2.3:a:intensewp:wp_jobs:1.2:*:*:*:*:wordpress:*:*
cpe:2.3:a:intensewp:wp_jobs:1.3:*:*:*:*:wordpress:*:*
cpe:2.3:a:intensewp:wp_jobs:1.4:*:*:*:*:wordpress:*:*
cpe:2.3:a:intensewp:wp_jobs:1.5:*:*:*:*:wordpress:*:*

History

No history.

Information

Published : 2017-09-26 22:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-14751

Mitre link : CVE-2017-14751

CVE.ORG link : CVE-2017-14751


JSON object : View

Products Affected

intensewp

  • wp_jobs
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')