CVE-2017-15375

Multiple client-side cross site scripting vulnerabilities have been discovered in the WpJobBoard v4.5.1 web-application for WordPress. The vulnerabilities are located in the `query` and `id` parameters of the `wpjb-email`, `wpjb-job`, `wpjb-application`, and `wpjb-membership` modules. Remote attackers are able to inject malicious script code to hijack admin session credentials via the backend, or to manipulate the backend on client-side performed requests. The attack vector is non-persistent and the request method to inject is GET. The attacker does not need a privileged user account to perform a successful exploitation.
References
Link Resource
https://www.vulnerability-lab.com/get_content.php?id=1941 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:wpjobboard:wpjobboard:4.5.1:*:*:*:*:wordpress:*:*

History

No history.

Information

Published : 2017-10-16 04:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-15375

Mitre link : CVE-2017-15375

CVE.ORG link : CVE-2017-15375


JSON object : View

Products Affected

wpjobboard

  • wpjobboard
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')