RSS   Vulnerabilities for 'Basic job site script'   RSS

2017-12-27
 
CVE-2017-17896

CWE-79
 

 
Readymade Job Site Script has XSS via the keyword parameter to the /job URI.

 
 
CVE-2017-17895

CWE-89
 

 
Readymade Job Site Script has SQL Injection via the location_name array parameter to the /job URI.

 
 
CVE-2017-17894

CWE-352
 

 
Readymade Job Site Script has CSRF via the /job URI.

 
2017-12-13
 
CVE-2017-17642

CWE-89
 

 
Basic Job Site Script 2.0.5 has SQL Injection via the keyword parameter to /job.

 


Copyright 2024, cxsecurity.com

 

Back to Top