4.3
CVSSv2

CVE-2015-2321

Published: 13/08/2015 Updated: 31/08/2021
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
VMScore: 435
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

Cross-site scripting (XSS) vulnerability in the Job Manager plugin 0.7.22 and previous versions for WordPress allows remote malicious users to inject arbitrary web script or HTML via the email field.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

job manager project job manager

Exploits

Job Manager Persistent XSS Details ======================================================================================== Product: Job Manager Plugin For Wordpress Vendor-URL: wwwwp-jobmanagercom CVE-ID: CVE-2015-2321 Credits ======================================================================================== Discovered by: Owais Mehtab ...
WordPress Job Manager plugin versions 0722 and below suffer from a persistent cross site scripting vulnerability ...