CVE

CVE-2022-1168

CVE-2022-1168

There is a Cross-Site Scripting vulnerability in the JobSearch WP JobSearch WordPress plugin before 1.5.1.

Source: CVE-2022-1168

Exit mobile version