Vulnerabilities > Wpjobboard > Wpjobboard > 5.5.3

DATE CVE VULNERABILITY TITLE RISK
2020-02-25 CVE-2020-9019 Cross-site Scripting vulnerability in Wpjobboard 5.5.3
The WPJobBoard plugin 5.5.3 for WordPress allows Persistent XSS via the Add Job form, as demonstrated by title and Description.
network
wpjobboard CWE-79
4.3