RSS   Vulnerabilities for 'Jamit job board'   RSS

2008-12-01
 
CVE-2008-5295

CWE-89
 

 
SQL injection vulnerability in index.php in Jamit Job Board 3.4.10 allows remote attackers to execute arbitrary SQL commands via the show_emp parameter.

 


Copyright 2024, cxsecurity.com

 

Back to Top