JobSearch WP Job Board <= 1.5.1 - Stored Cross-Site Scripting

6.4
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVSS 6.4 (Medium)
Publicly Published July 3, 2020
Last Updated January 22, 2024
Researcher Vladislav Pokrovsky (ΞX.MI) - Independent AppSec Researcher

Description

The JobSearch WP Job Board plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'Phone', 'Dial Code', 'Job Title', 'Academic Level', 'Age', 'Salary', 'Gender', 'Industry', 'Full Address' fields via the candidate user profile found on the user dashboard in versions up to, and including, 1.5.1 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.

References

Share

1 affected software package

Software Type Plugin
Software Slug wp-jobsearch
Patched? Yes
Remediation Update to version 1.5.2, or a newer patched version
Affected Version
  • <= 1.5.1
Patched Version
  • 1.5.2

Did you know Wordfence Intelligence provides free personal and commercial API access to our comprehensive WordPress vulnerability database, along with a free webhook integration to stay on top of the latest vulnerabilities added and updated in the database? Get started today!

Learn more

Want to get notified of the latest vulnerabilities that may affect your WordPress site?
Install Wordfence on your site today to get notified immediately if your site is affected by a vulnerability that has been added to our database.

Get Wordfence

The Wordfence Intelligence WordPress vulnerability database is completely free to access and query via API. Please review the documentation on how to access and consume the vulnerability data via API.

Documentation