CVE-2022-1170

CVE-2022-1170

In the Noo JobMonster WordPress theme before 4.5.2.9 JobMonster there is a XSS vulnerability as the input for the search form is provided through unsanitized GET requests.

Source: CVE-2022-1170

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다