Lucene search

K

Jamit Job Board Security Vulnerabilities

cve
cve

CVE-2010-0321

Cross-site scripting (XSS) vulnerability in jobs/index.php in Jamit Job Board 3.0 allows remote attackers to inject arbitrary web script or HTML via the post_id...

6.2AI Score

0.033EPSS

2010-01-15 07:30 PM
20
cve
cve

CVE-2008-5295

SQL injection vulnerability in index.php in Jamit Job Board 3.4.10 allows remote attackers to execute arbitrary SQL commands via the show_emp...

9.3AI Score

0.001EPSS

2008-12-01 03:30 PM
20
cve
cve

CVE-2005-4232

SQL injection vulnerability in index.php in Jamit Job Board 2.4.1 and earlier allows remote attackers to execute arbitrary SQL commands via the cat parameter. NOTE: the vendor has disputed this issue, saying "The vulnerability is without any basis and did not actually work." CVE has not verified...

9.3AI Score

0.005EPSS

2005-12-14 11:03 AM
19