Lucene search

K
cvelistWPScanCVELIST:CVE-2022-1170
HistoryApr 04, 2022 - 3:36 p.m.

CVE-2022-1170 JobMonster < 4.5.2.9 - Unauthenticated Reflected Cross-Site Scripting

2022-04-0415:36:11
CWE-79
WPScan
www.cve.org

0.001 Low

EPSS

Percentile

41.6%

In the Noo JobMonster WordPress theme before 4.5.2.9 JobMonster there is a XSS vulnerability as the input for the search form is provided through unsanitized GET requests.

CNA Affected

[
  {
    "product": "Noo JobMonster",
    "vendor": "Unknown",
    "versions": [
      {
        "lessThan": "4.5.2.9",
        "status": "affected",
        "version": "4.5.2.9",
        "versionType": "custom"
      }
    ]
  }
]

0.001 Low

EPSS

Percentile

41.6%

Related for CVELIST:CVE-2022-1170