CVE-2020-9019

The WPJobBoard plugin 5.5.3 for WordPress allows Persistent XSS via the Add Job form, as demonstrated by title and Description.
Configurations

Configuration 1 (hide)

cpe:2.3:a:wpjobboard:wpjobboard:5.5.3:*:*:*:*:wordpress:*:*

History

01 Jan 2022, 19:30

Type Values Removed Values Added
References (MISC) https://wpvulndb.com/vulnerabilities/10113 - (MISC) https://wpvulndb.com/vulnerabilities/10113 - Third Party Advisory

Information

Published : 2020-02-25 18:15

Updated : 2023-12-10 13:13


NVD link : CVE-2020-9019

Mitre link : CVE-2020-9019

CVE.ORG link : CVE-2020-9019


JSON object : View

Products Affected

wpjobboard

  • wpjobboard
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')