RSS   Podatności dla 'Jamit job board'   RSS

2010-01-15
 
CVE-2010-0321

CWE-79
 

 
Cross-site scripting (XSS) vulnerability in jobs/index.php in Jamit Job Board 3.0 allows remote attackers to inject arbitrary web script or HTML via the post_id parameter.

 
2005-12-14
 
CVE-2005-4232

CWE-89
 

 
** DISPUTED ** SQL injection vulnerability in index.php in Jamit Job Board 2.4.1 and earlier allows remote attackers to execute arbitrary SQL commands via the cat parameter. NOTE: the vendor has disputed this issue, saying "The vulnerability is without any basis and did not actually work." CVE has not verified either the vendor or researcher statements, but the original researcher is known to make frequent mistakes when reporting SQL injection.

 


Copyright 2024, cxsecurity.com

 

Back to Top