3.5
CVSSv2

CVE-2018-9183

Published: 02/04/2018 Updated: 02/05/2018
CVSS v2 Base Score: 3.5 | Impact Score: 2.9 | Exploitability Score: 6.8
CVSS v3 Base Score: 5.4 | Impact Score: 2.7 | Exploitability Score: 2.3
VMScore: 355
Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N

Vulnerability Summary

The Joom Sky JS Jobs extension prior to 1.2.1 for Joomla! has XSS.

Vulnerable Product Search on Vulmon Subscribe to Product

joomsky js jobs

Exploits

####################################### # Exploit Title: Joomla! Component JS Jobs 120 - Cross Site Scripting # Google Dork: N/A # Date: 03-04-2018 ####################################### # Exploit Author: Sureshbabu Narvaneni# ####################################### # Author Blog : nullnewsin # Vendor Homepage: wwwjoomskycom/pr ...
Joomla JS Jobs component version 120 suffers from a cross site scripting vulnerability ...