Vulnerabilities > Jobs Plugin Project

DATE CVE VULNERABILITY TITLE RISK
2023-01-02 CVE-2014-125035 Cross-site Scripting vulnerability in Jobs-Plugin Project Jobs-Plugin
A vulnerability classified as problematic was found in Jobs-Plugin.
network
low complexity
jobs-plugin-project CWE-79
6.1