CVE-2022-1168

There is a Cross-Site Scripting vulnerability in the JobSearch WP JobSearch WordPress plugin before 1.5.1.
Configurations

Configuration 1

cpe:2.3:a:eyecix:jobsearch_wp_job_board:*:*:*:*:*:wordpress:*:*

Information

Published : 2022-04-04 04:15

Updated : 2022-04-11 06:03


NVD link : CVE-2022-1168

Mitre link : CVE-2022-1168

Products Affected
No products.
CWE