RSS   Podatności dla 'Jobmonster'   RSS

2022-04-04
 
CVE-2022-1166

CWE-22
 

 
The JobMonster Theme was vulnerable to Directory Listing in the /wp-content/uploads/jobmonster/ folder, as it did not include a default PHP file, or .htaccess file. This could expose personal data such as people's resumes. Although Directory Listing can be prevented by securely configuring the web server, vendors can also take measures to make it less likely to happen.

 
 
CVE-2022-1170

CWE-79
 

 
In the Noo JobMonster WordPress theme before 4.5.2.9 JobMonster there is a XSS vulnerability as the input for the search form is provided through unsanitized GET requests.

 


Copyright 2024, cxsecurity.com

 

Back to Top