Simple Job Board <= 2.9.4 Authenticated Stored Cross-Site Scripting

5.5
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVE CVE-2021-39328
CVSS 5.5 (Medium)
Publicly Published October 21, 2021
Last Updated January 22, 2024
Researcher Thinkland Security Team

Description

The Simple Job Board WordPress plugin is vulnerable to Stored Cross-Site Scripting due to insufficient escaping on the $job_board_privacy_policy_label variable echo'd out via the ~/admin/settings/class-simple-job-board-settings-privacy.php file which allowed attackers with administrative user access to inject arbitrary web scripts, in versions up to and including 2.9.4. This affects multi-site installations where unfiltered_html is disabled for administrators, and sites where unfiltered_html is disabled.

References

Share

1 affected software package

Software Type Plugin
Software Slug simple-job-board (view on wordpress.org)
Patched? Yes
Remediation Update to version 2.9.5, or a newer patched version
Affected Version
  • <= 2.9.4
Patched Version
  • 2.9.5

Did you know Wordfence Intelligence provides free personal and commercial API access to our comprehensive WordPress vulnerability database, along with a free webhook integration to stay on top of the latest vulnerabilities added and updated in the database? Get started today!

Learn more

Want to get notified of the latest vulnerabilities that may affect your WordPress site?
Install Wordfence on your site today to get notified immediately if your site is affected by a vulnerability that has been added to our database.

Get Wordfence

The Wordfence Intelligence WordPress vulnerability database is completely free to access and query via API. Please review the documentation on how to access and consume the vulnerability data via API.

Documentation