Lucene search

K

Job Board Security Vulnerabilities

cve
cve

CVE-2024-1813

The Simple Job Board plugin for WordPress is vulnerable to PHP Object Injection in all versions up to, and including, 2.11.0 via deserialization of untrusted input in the job_board_applicant_list_columns_value function. This makes it possible for unauthenticated attackers to inject a PHP Object....

9.8CVSS

9.6AI Score

0.0004EPSS

2024-04-09 07:15 PM
41
cve
cve

CVE-2024-0593

The Simple Job Board plugin for WordPress is vulnerable to unauthorized access of data| due to insufficient authorization checking on the fetch_quick_job() function in all versions up to, and including, 2.10.8. This makes it possible for unauthenticated attackers to fetch arbitrary posts, which...

5.3CVSS

6.3AI Score

0.0004EPSS

2024-02-21 07:15 AM
38
cve
cve

CVE-2022-41786

Missing Authorization vulnerability in WP Job Portal WP Job Portal – A Complete Job Board.This issue affects WP Job Portal – A Complete Job Board: from n/a through...

9.8CVSS

9.3AI Score

0.001EPSS

2024-01-17 06:15 PM
34
cve
cve

CVE-2023-6843

The easy.jobs- Best Recruitment Plugin for Job Board Listing, Manager, Career Page for Elementor & Gutenberg WordPress plugin before 2.4.7 does not properly secure some of its AJAX actions, allowing any logged-in users to modify its...

4.3CVSS

4.6AI Score

0.0004EPSS

2024-01-15 04:15 PM
19
cve
cve

CVE-2023-52122

Cross-Site Request Forgery (CSRF) vulnerability in PressTigers Simple Job Board.This issue affects Simple Job Board: from n/a through...

8.8CVSS

8.6AI Score

0.001EPSS

2024-01-05 10:15 AM
14
cve
cve

CVE-2023-52184

Cross-Site Request Forgery (CSRF) vulnerability in WP Job Portal WP Job Portal – A Complete Job Board.This issue affects WP Job Portal – A Complete Job Board: from n/a through...

8.8CVSS

8.6AI Score

0.001EPSS

2024-01-05 08:15 AM
17
cve
cve

CVE-2023-51545

Cross-Site Request Forgery (CSRF), Deserialization of Untrusted Data vulnerability in ThemeHigh Job Manager & Career – Manage job board listings, and recruitments.This issue affects Job Manager & Career – Manage job board listings, and recruitments: from n/a through...

9.6CVSS

8.7AI Score

0.001EPSS

2023-12-29 01:15 PM
20
cve
cve

CVE-2023-48288

Exposure of Sensitive Information to an Unauthorized Actor vulnerability in HM Plugin WordPress Job Board and Recruitment Plugin – JobWP.This issue affects WordPress Job Board and Recruitment Plugin – JobWP: from n/a through...

7.5CVSS

7.4AI Score

0.001EPSS

2023-12-21 02:15 PM
60
cve
cve

CVE-2023-29384

Unrestricted Upload of File with Dangerous Type vulnerability in HM Plugin WordPress Job Board and Recruitment Plugin – JobWP.This issue affects WordPress Job Board and Recruitment Plugin – JobWP: from n/a through...

10CVSS

9.4AI Score

0.001EPSS

2023-12-20 07:15 PM
27
cve
cve

CVE-2023-29440

Cross-Site Request Forgery (CSRF) vulnerability in PressTigers Simple Job Board plugin <= 2.10.3...

8.8CVSS

8.7AI Score

0.001EPSS

2023-11-10 02:15 PM
9
cve
cve

CVE-2023-3504

A vulnerability was found in SmartWeb Infotech Job Board 1.0 and classified as critical. Affected by this issue is some unknown functionality of the file /settings/account of the component My Profile Page. The manipulation of the argument filename leads to unrestricted upload. The attack may be...

9.8CVSS

9.3AI Score

0.001EPSS

2023-07-04 03:15 PM
10
cve
cve

CVE-2023-28534

Auth. (subscriber+) Stored Cross-Site Scripting (XSS) vulnerability in WP Job Portal WP Job Portal – A Complete Job Board plugin <= 2.0.0...

6.5CVSS

5.2AI Score

0.0004EPSS

2023-06-22 09:15 AM
10
cve
cve

CVE-2021-4364

The JobSearch WP Job Board plugin for WordPress is vulnerable to authorization bypass due to a missing capability check on the jobsearch_add_job_import_schedule_call() function in versions up to, and including, 1.8.1. This makes it possible for authenticated attackers to add and/or modify schedule....

4.3CVSS

4.3AI Score

0.001EPSS

2023-06-07 02:15 AM
10
cve
cve

CVE-2021-4361

The JobSearch WP Job Board plugin for WordPress is vulnerable to authorization bypass due to a missing capability check on the jobsearch_job_integrations_settin_save AJAX action in versions up to, and including, 1.8.1. This makes it possible for authenticated attackers to update arbitrary options.....

8.8CVSS

8.3AI Score

0.002EPSS

2023-06-07 02:15 AM
10
cve
cve

CVE-2021-4352

The JobSearch WP Job Board plugin for WordPress is vulnerable to authorization bypass due to a missing capability check on the save_locsettings function in versions up to, and including, 1.8.1. This makes it possible for unauthenticated attackers to change the settings of the...

5.3CVSS

5.2AI Score

0.001EPSS

2023-06-07 02:15 AM
19
cve
cve

CVE-2014-125100

A vulnerability classified as problematic was found in BestWebSoft Job Board Plugin 1.0.0 on WordPress. This vulnerability affects unknown code. The manipulation leads to cross site scripting. The attack can be initiated remotely. Upgrading to version 1.0.1 is able to address this issue. The name.....

6.1CVSS

6AI Score

0.001EPSS

2023-05-02 02:15 AM
23
cve
cve

CVE-2022-2558

The Simple Job Board WordPress plugin before 2.10.0 is susceptible to Directory Listing which allows the public listing of uploaded resumes in certain...

5.3CVSS

5.2AI Score

0.001EPSS

2022-08-22 03:15 PM
48
4
cve
cve

CVE-2022-2544

The Ninja Job Board WordPress plugin before 1.3.3 does not protect the directory where it stores uploaded resumes, making it vulnerable to unauthenticated Directory Listing which allows the download of uploaded...

7.5CVSS

7.5AI Score

0.011EPSS

2022-08-22 03:15 PM
43
4
cve
cve

CVE-2022-1168

There is a Cross-Site Scripting vulnerability in the JobSearch WP JobSearch WordPress plugin before...

6.1CVSS

6AI Score

0.001EPSS

2022-04-04 04:15 PM
52
cve
cve

CVE-2021-39328

The Simple Job Board WordPress plugin is vulnerable to Stored Cross-Site Scripting due to insufficient escaping on the $job_board_privacy_policy_label variable echo'd out via the ~/admin/settings/class-simple-job-board-settings-privacy.php file which allowed attackers with administrative user...

5.5CVSS

4.8AI Score

0.001EPSS

2021-10-21 08:15 PM
21
cve
cve

CVE-2021-39334

The Job Board Vanila WordPress plugin is vulnerable to Stored Cross-Site Scripting due to insufficient input validation and sanitization via the psjb_exp_in and the psjb_curr_in parameters found in the ~/job-settings.php file which allowed attackers with administrative user access to inject...

5.5CVSS

4.8AI Score

0.001EPSS

2021-10-15 01:15 PM
17
cve
cve

CVE-2021-24421

The WP JobSearch WordPress plugin before 1.7.4 did not sanitise or escape multiple of its parameters from the my-resume page before outputting them in the page, allowing low privilege users to use JavaScript payloads in them and leading to a Stored Cross-Site Scripting...

5.4CVSS

5.3AI Score

0.001EPSS

2021-07-12 08:15 PM
33
4
cve
cve

CVE-2020-35749

Directory traversal vulnerability in class-simple_job_board_resume_download_handler.php in the Simple Board Job plugin 2.9.3 and earlier for WordPress allows remote attackers to read arbitrary files via the sjb_file parameter to...

7.7CVSS

7.4AI Score

0.041EPSS

2021-01-15 05:15 PM
102
4
cve
cve

CVE-2017-18498

The simple-job-board plugin before 2.4.4 for WordPress has reflected XSS via keyword...

6.1CVSS

6AI Score

0.001EPSS

2019-08-13 05:15 PM
30
2
cve
cve

CVE-2017-15964

Job Board Script Software allows SQL Injection via the PATH_INFO to a /job-details...

9.8CVSS

9.8AI Score

0.002EPSS

2017-10-29 06:29 AM
36
cve
cve

CVE-2017-2171

Cross-site scripting vulnerability in Captcha prior to version 4.3.0, Car Rental prior to version 1.0.5, Contact Form Multi prior to version 1.2.1, Contact Form prior to version 4.0.6, Contact Form to DB prior to version 1.5.7, Custom Admin Page prior to version 0.1.2, Custom Fields Search prior...

6.1CVSS

6.1AI Score

0.001EPSS

2017-05-22 04:29 PM
33
cve
cve

CVE-2010-0321

Cross-site scripting (XSS) vulnerability in jobs/index.php in Jamit Job Board 3.0 allows remote attackers to inject arbitrary web script or HTML via the post_id...

5.8AI Score

0.033EPSS

2010-01-15 07:30 PM
20
cve
cve

CVE-2008-6847

Cross-site scripting (XSS) vulnerability in Employee/emp_login.asp in Pre ASP Job Board allows remote attackers to inject arbitrary web script or HTML via the msg...

5.9AI Score

0.002EPSS

2009-07-02 10:30 AM
16
cve
cve

CVE-2009-1610

admin/changepassword.php in Job Script Job Board Software 2.0 allows remote attackers to change the administrator password and gain administrator privileges via a direct...

7.2AI Score

0.05EPSS

2009-05-11 08:00 PM
18
cve
cve

CVE-2008-6329

SQL injection vulnerability in Employee/login.asp in Pre ASP Job Board allows remote attackers to execute arbitrary SQL commands via the (1) Username and (2) Password parameters, as reachable from Employee/emp_login.asp. NOTE: some of these details are obtained from third party...

8.7AI Score

0.001EPSS

2009-02-27 04:30 PM
18
cve
cve

CVE-2008-5295

SQL injection vulnerability in index.php in Jamit Job Board 3.4.10 allows remote attackers to execute arbitrary SQL commands via the show_emp...

8.4AI Score

0.001EPSS

2008-12-01 03:30 PM
20
cve
cve

CVE-2008-2915

Multiple SQL injection vulnerabilities in jobseekers/JobSearch.php (aka the search module) in Pre Job Board allow remote attackers to execute arbitrary SQL commands via the (1) position or (2) kw...

8.5AI Score

0.001EPSS

2008-06-30 06:24 PM
16
cve
cve

CVE-2005-4232

SQL injection vulnerability in index.php in Jamit Job Board 2.4.1 and earlier allows remote attackers to execute arbitrary SQL commands via the cat parameter. NOTE: the vendor has disputed this issue, saying "The vulnerability is without any basis and did not actually work." CVE has not verified...

8.8AI Score

0.005EPSS

2005-12-14 11:03 AM
20