From b4d0c108504fb8ef9f1f7044478d0d7fdd80578c Mon Sep 17 00:00:00 2001 From: MostInterestingBotInTheWorld <98333686+MostInterestingBotInTheWorld@users.noreply.github.com> Date: Wed, 1 Feb 2023 13:15:35 -0500 Subject: [PATCH] Enhancement: cves/2022/CVE-2022-1168.yaml by md --- cves/2022/CVE-2022-1168.yaml | 8 +++++--- 1 file changed, 5 insertions(+), 3 deletions(-) diff --git a/cves/2022/CVE-2022-1168.yaml b/cves/2022/CVE-2022-1168.yaml index 5a1f0866f3..9a72a0b6b8 100644 --- a/cves/2022/CVE-2022-1168.yaml +++ b/cves/2022/CVE-2022-1168.yaml @@ -1,15 +1,15 @@ id: CVE-2022-1168 info: - name: JobSearch < 1.5.1 - Cross-Site Scripting + name: WordPress WP JobSearch <1.5.1 - Cross-Site Scripting author: Akincibor severity: medium description: | - There is a Cross-Site Scripting vulnerability in the JobSearch WP JobSearch WordPress plugin before 1.5.1. + WordPress WP JobSearch plugin prior to 1.5.1 contains a cross-site scripting vulnerability. An attacker can inject arbitrary script in the browser of an unsuspecting user in the context of the affected site. This can allow the attacker to steal cookie-based authentication credentials and launch other attacks. reference: - https://wpscan.com/vulnerability/bcf38e87-011e-4540-8bfb-c93443a4a490 - - https://nvd.nist.gov/vuln/detail/CVE-2022-1168 - https://codecanyon.net/item/jobsearch-wp-job-board-wordpress-plugin/21066856 + - https://nvd.nist.gov/vuln/detail/CVE-2022-1168 classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N cvss-score: 6.1 @@ -42,3 +42,5 @@ requests: - type: status status: - 404 + +# Enhanced by md on 2023/02/01