4.3
CVSSv2

CVE-2017-14751

Published: 26/09/2017 Updated: 06/10/2017
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 6.1 | Impact Score: 2.7 | Exploitability Score: 2.8
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

The Intense WP "WP Jobs" plugin 1.5 for WordPress has XSS, related to the Job Qualification field.

Vulnerable Product Search on Vulmon Subscribe to Product

intensewp wp jobs 1.5

intensewp wp jobs 1.1

intensewp wp jobs 1.3

intensewp wp jobs 1.0

intensewp wp jobs 1.2

intensewp wp jobs 1.4