NA

CVE-2023-25963

Published: 16/06/2023 Updated: 22/06/2023
CVSS v3 Base Score: 4.8 | Impact Score: 2.7 | Exploitability Score: 1.7
VMScore: 0

Vulnerability Summary

Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in JoomSky JS Job Manager plugin <= 2.0.0 versions.

Vulnerable Product Search on Vulmon Subscribe to Product

joomsky js job manager