Lucene search

K

Job Plugin Security Vulnerabilities

cve
cve

CVE-2024-34549

Exposure of Sensitive Information to an Unauthorized Actor vulnerability in Automattic WP Job Manager.This issue affects WP Job Manager: from n/a through...

5.3CVSS

7.1AI Score

0.0004EPSS

2024-05-14 03:39 PM
5
cve
cve

CVE-2024-1173

The WP ERP | Complete HR solution with recruitment & job listings | WooCommerce CRM & Accounting plugin for WordPress is vulnerable to time-based SQL Injection via the id parameter in all versions up to, and including, 1.13.1 due to insufficient escaping on the user supplied parameter and lack of.....

7.2CVSS

7.8AI Score

0.001EPSS

2024-05-02 05:15 PM
23
cve
cve

CVE-2023-52211

Missing Authorization vulnerability in Automattic WP Job Manager.This issue affects WP Job Manager: from n/a through...

5.3CVSS

7.2AI Score

0.0004EPSS

2024-04-12 03:15 PM
36
cve
cve

CVE-2024-1813

The Simple Job Board plugin for WordPress is vulnerable to PHP Object Injection in all versions up to, and including, 2.11.0 via deserialization of untrusted input in the job_board_applicant_list_columns_value function. This makes it possible for unauthenticated attackers to inject a PHP Object....

9.8CVSS

7.8AI Score

0.0004EPSS

2024-04-09 07:15 PM
41
cve
cve

CVE-2024-0952

The WP ERP | Complete HR solution with recruitment & job listings | WooCommerce CRM & Accounting plugin for WordPress is vulnerable to time-based SQL Injection via the id parameter in all versions up to, and including, 1.12.9 due to insufficient escaping on the user supplied parameter and lack of.....

7.2CVSS

7.6AI Score

0.0004EPSS

2024-04-09 07:15 PM
32
cve
cve

CVE-2024-0956

The WP ERP | Complete HR solution with recruitment & job listings | WooCommerce CRM & Accounting plugin for WordPress is vulnerable to time-based SQL Injection via the id parameter via the erp/v1/accounting/v1/vendors/1/products/ REST route in all versions up to, and including, 1.12.9 due to...

7.2CVSS

7.8AI Score

0.0004EPSS

2024-03-29 07:15 AM
26
cve
cve

CVE-2024-0913

The WP ERP | Complete HR solution with recruitment & job listings | WooCommerce CRM & Accounting plugin for WordPress is vulnerable to time-based SQL Injection via the erp/v1/accounting/v1/transactions/sales REST API endpoint in all versions up to, and including, 1.12.9 due to insufficient...

7.2CVSS

7.8AI Score

0.0004EPSS

2024-03-29 07:15 AM
31
cve
cve

CVE-2024-0608

The WP ERP | Complete HR solution with recruitment & job listings | WooCommerce CRM & Accounting plugin for WordPress is vulnerable to union-based SQL Injection via the 'email' parameter in all versions up to, and including, 1.12.9 due to insufficient escaping on the user supplied parameter and...

8.8CVSS

7.8AI Score

0.0004EPSS

2024-03-29 07:15 AM
27
cve
cve

CVE-2024-0609

The WP ERP | Complete HR solution with recruitment & job listings | WooCommerce CRM & Accounting plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'api_key' parameter in all versions up to, and including, 1.12.9 due to insufficient input sanitization and output escaping....

7.2CVSS

6.4AI Score

0.0004EPSS

2024-03-29 07:15 AM
28
cve
cve

CVE-2024-0593

The Simple Job Board plugin for WordPress is vulnerable to unauthorized access of data| due to insufficient authorization checking on the fetch_quick_job() function in all versions up to, and including, 2.10.8. This makes it possible for unauthenticated attackers to fetch arbitrary posts, which...

5.3CVSS

7.5AI Score

0.0004EPSS

2024-02-21 07:15 AM
38
cve
cve

CVE-2022-41786

Missing Authorization vulnerability in WP Job Portal WP Job Portal – A Complete Job Board.This issue affects WP Job Portal – A Complete Job Board: from n/a through...

9.8CVSS

7.2AI Score

0.001EPSS

2024-01-17 06:15 PM
34
cve
cve

CVE-2023-6843

The easy.jobs- Best Recruitment Plugin for Job Board Listing, Manager, Career Page for Elementor & Gutenberg WordPress plugin before 2.4.7 does not properly secure some of its AJAX actions, allowing any logged-in users to modify its...

4.3CVSS

7AI Score

0.0004EPSS

2024-01-15 04:15 PM
18
cve
cve

CVE-2024-21747

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in weDevs WP ERP | Complete HR solution with recruitment & job listings | WooCommerce CRM & Accounting.This issue affects WP ERP | Complete HR solution with recruitment & job listings | WooCommerce...

4.9CVSS

8.2AI Score

0.0005EPSS

2024-01-08 05:15 PM
12
cve
cve

CVE-2023-52122

Cross-Site Request Forgery (CSRF) vulnerability in PressTigers Simple Job Board.This issue affects Simple Job Board: from n/a through...

8.8CVSS

7.5AI Score

0.001EPSS

2024-01-05 10:15 AM
14
cve
cve

CVE-2023-52184

Cross-Site Request Forgery (CSRF) vulnerability in WP Job Portal WP Job Portal – A Complete Job Board.This issue affects WP Job Portal – A Complete Job Board: from n/a through...

8.8CVSS

7.5AI Score

0.001EPSS

2024-01-05 08:15 AM
16
cve
cve

CVE-2023-51545

Cross-Site Request Forgery (CSRF), Deserialization of Untrusted Data vulnerability in ThemeHigh Job Manager & Career – Manage job board listings, and recruitments.This issue affects Job Manager & Career – Manage job board listings, and recruitments: from n/a through...

8.8CVSS

7.4AI Score

0.001EPSS

2023-12-29 01:15 PM
20
cve
cve

CVE-2023-48288

Exposure of Sensitive Information to an Unauthorized Actor vulnerability in HM Plugin WordPress Job Board and Recruitment Plugin – JobWP.This issue affects WordPress Job Board and Recruitment Plugin – JobWP: from n/a through...

7.5CVSS

7AI Score

0.001EPSS

2023-12-21 02:15 PM
60
cve
cve

CVE-2023-29384

Unrestricted Upload of File with Dangerous Type vulnerability in HM Plugin WordPress Job Board and Recruitment Plugin – JobWP.This issue affects WordPress Job Board and Recruitment Plugin – JobWP: from n/a through...

9.8CVSS

7.2AI Score

0.001EPSS

2023-12-20 07:15 PM
26
cve
cve

CVE-2023-48322

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in eDoc Intelligence eDoc Employee Job Application – Best WordPress Job Manager for Employees allows Reflected XSS.This issue affects eDoc Employee Job Application – Best WordPress Job Manager for...

6.1CVSS

7.4AI Score

0.0005EPSS

2023-11-30 12:15 PM
59
cve
cve

CVE-2023-5906

The Job Manager & Career WordPress plugin before 1.4.4 contains a vulnerability in the Directory Listings system, which allows an unauthorized user to view and download private files of other users. This vulnerability poses a serious security threat because it allows an attacker to gain access to.....

7.5CVSS

7.1AI Score

0.001EPSS

2023-11-27 05:15 PM
28
cve
cve

CVE-2023-29440

Cross-Site Request Forgery (CSRF) vulnerability in PressTigers Simple Job Board plugin <= 2.10.3...

8.8CVSS

7.7AI Score

0.001EPSS

2023-11-10 02:15 PM
9
cve
cve

CVE-2023-31087

Cross-Site Request Forgery (CSRF) vulnerability in JoomSky JS Job Manager plugin <= 2.0.0...

8.8CVSS

7.2AI Score

0.001EPSS

2023-11-09 06:15 PM
15
cve
cve

CVE-2023-4933

The WP Job Openings WordPress plugin before 3.4.3 does not block listing the contents of the directories where it stores attachments to job applications, allowing unauthenticated visitors to list and download private attachments if the autoindex feature of the web server is...

5.3CVSS

8.6AI Score

0.0005EPSS

2023-10-16 08:15 PM
13
cve
cve

CVE-2023-4490

The WP Job Portal WordPress plugin before 2.0.6 does not sanitise and escape a parameter before using it in a SQL statement, leading to a SQL injection exploitable by unauthenticated...

9.8CVSS

7.5AI Score

0.002EPSS

2023-09-25 04:15 PM
23
cve
cve

CVE-2023-41933

Jenkins Job Configuration History Plugin 1227.v7a_79fc4dc01f and earlier does not configure its XML parser to prevent XML external entity (XXE)...

8.8CVSS

8.6AI Score

0.001EPSS

2023-09-06 01:15 PM
79
cve
cve

CVE-2023-41931

Jenkins Job Configuration History Plugin 1227.v7a_79fc4dc01f and earlier does not property sanitize or escape the timestamp value from history entries when rendering a history entry on the history view, resulting in a stored cross-site scripting (XSS)...

5.4CVSS

5.3AI Score

0.001EPSS

2023-09-06 01:15 PM
76
cve
cve

CVE-2023-41930

Jenkins Job Configuration History Plugin 1227.v7a_79fc4dc01f and earlier does not restrict the 'name' query parameter when rendering a history entry, allowing attackers to have Jenkins render a manipulated configuration history that was not created by the...

4.3CVSS

4.5AI Score

0.0005EPSS

2023-09-06 01:15 PM
78
cve
cve

CVE-2023-41932

Jenkins Job Configuration History Plugin 1227.v7a_79fc4dc01f and earlier does not restrict 'timestamp' query parameters in multiple endpoints, allowing attackers with to delete attacker-specified directories on the Jenkins controller file system as long as they contain a file called...

6.5CVSS

6.3AI Score

0.0005EPSS

2023-09-06 01:15 PM
77
cve
cve

CVE-2023-40346

Jenkins Shortcut Job Plugin 0.4 and earlier does not escape the shortcut redirection URL, resulting in a stored cross-site scripting (XSS) vulnerability exploitable by attackers able to configure shortcut...

5.4CVSS

5.2AI Score

0.001EPSS

2023-08-16 03:15 PM
209
cve
cve

CVE-2023-3328

The Custom Field For WP Job Manager WordPress plugin before 1.2 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite...

4.8CVSS

5.3AI Score

0.0004EPSS

2023-08-14 08:15 PM
13
cve
cve

CVE-2023-37980

Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Gravity Master Custom Field For WP Job Manager plugin <= 1.1...

4.8CVSS

5.2AI Score

0.0004EPSS

2023-07-27 02:15 PM
14
cve
cve

CVE-2023-3344

The Auto Location for WP Job Manager via Google WordPress plugin before 1.1 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in.....

4.8CVSS

5.3AI Score

0.0004EPSS

2023-07-24 11:15 AM
29
cve
cve

CVE-2023-37942

Jenkins External Monitor Job Type Plugin 206.v9a_94ff0b_4a_10 and earlier does not configure its XML parser to prevent XML external entity (XXE)...

6.5CVSS

6.4AI Score

0.0005EPSS

2023-07-12 04:15 PM
17
cve
cve

CVE-2020-36735

The WP ERP | Complete HR solution with recruitment & job listings | WooCommerce CRM & Accounting plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.6.3. This is due to missing or incorrect nonce validation on the handle_leave_calendar_filter,...

4.3CVSS

6.8AI Score

0.001EPSS

2023-07-01 03:15 AM
14
cve
cve

CVE-2023-2744

The ERP WordPress plugin before 1.12.4 does not properly sanitise and escape the type parameter in the erp/v1/accounting/v1/people REST API endpoint before using it in a SQL statement, leading to a SQL injection exploitable by high privilege users such as...

7.2CVSS

7.1AI Score

0.001EPSS

2023-06-27 02:15 PM
18
cve
cve

CVE-2023-2743

The ERP WordPress plugin before 1.12.4 does not sanitise and escape the employee_name parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as...

6.1CVSS

6AI Score

0.0005EPSS

2023-06-27 02:15 PM
17
cve
cve

CVE-2023-28534

Auth. (subscriber+) Stored Cross-Site Scripting (XSS) vulnerability in WP Job Portal WP Job Portal – A Complete Job Board plugin <= 2.0.0...

5.4CVSS

5.2AI Score

0.0004EPSS

2023-06-22 09:15 AM
10
cve
cve

CVE-2023-25963

Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in JoomSky JS Job Manager plugin <= 2.0.0...

4.8CVSS

4.8AI Score

0.0004EPSS

2023-06-16 09:15 AM
19
cve
cve

CVE-2021-4364

The JobSearch WP Job Board plugin for WordPress is vulnerable to authorization bypass due to a missing capability check on the jobsearch_add_job_import_schedule_call() function in versions up to, and including, 1.8.1. This makes it possible for authenticated attackers to add and/or modify schedule....

4.3CVSS

4.4AI Score

0.001EPSS

2023-06-07 02:15 AM
10
cve
cve

CVE-2021-4352

The JobSearch WP Job Board plugin for WordPress is vulnerable to authorization bypass due to a missing capability check on the save_locsettings function in versions up to, and including, 1.8.1. This makes it possible for unauthenticated attackers to change the settings of the...

5.3CVSS

6.1AI Score

0.001EPSS

2023-06-07 02:15 AM
19
cve
cve

CVE-2021-4361

The JobSearch WP Job Board plugin for WordPress is vulnerable to authorization bypass due to a missing capability check on the jobsearch_job_integrations_settin_save AJAX action in versions up to, and including, 1.8.1. This makes it possible for authenticated attackers to update arbitrary options.....

8.8CVSS

8.4AI Score

0.001EPSS

2023-06-07 02:15 AM
10
cve
cve

CVE-2023-32977

Jenkins Pipeline: Job Plugin does not escape the display name of the build that caused an earlier build to be aborted, resulting in a stored cross-site scripting (XSS) vulnerability exploitable by attackers able to set build display names...

5.4CVSS

5.2AI Score

0.001EPSS

2023-05-16 04:15 PM
41
cve
cve

CVE-2014-125100

A vulnerability classified as problematic was found in BestWebSoft Job Board Plugin 1.0.0 on WordPress. This vulnerability affects unknown code. The manipulation leads to cross site scripting. The attack can be initiated remotely. Upgrading to version 1.0.1 is able to address this issue. The name.....

6.1CVSS

6.8AI Score

0.001EPSS

2023-05-02 02:15 AM
23
cve
cve

CVE-2022-43413

Jenkins Job Import Plugin 3.5 and earlier does not perform a permission check in an HTTP endpoint, allowing attackers with Overall/Read permission to enumerate credentials IDs of credentials stored in...

4.3CVSS

4.4AI Score

0.001EPSS

2022-10-19 04:15 PM
43
6
cve
cve

CVE-2022-38664

Jenkins Job Configuration History Plugin 1165.v8cc9fd1f4597 and earlier does not escape the job name on the System Configuration History page, resulting in a stored cross-site scripting (XSS) vulnerability exploitable by attackers able to configure job...

5.4CVSS

5.2AI Score

0.001EPSS

2022-08-23 05:15 PM
51
5
cve
cve

CVE-2022-2558

The Simple Job Board WordPress plugin before 2.10.0 is susceptible to Directory Listing which allows the public listing of uploaded resumes in certain...

5.3CVSS

5.2AI Score

0.001EPSS

2022-08-22 03:15 PM
48
4
cve
cve

CVE-2022-2544

The Ninja Job Board WordPress plugin before 1.3.3 does not protect the directory where it stores uploaded resumes, making it vulnerable to unauthenticated Directory Listing which allows the download of uploaded...

7.5CVSS

7.5AI Score

0.011EPSS

2022-08-22 03:15 PM
43
4
cve
cve

CVE-2022-36887

A cross-site request forgery (CSRF) vulnerability in Jenkins Job Configuration History Plugin 1155.v28a_46a_cc06a_5 and earlier allows attackers to delete entries from job, agent, and system configuration history, or restore older versions of job, agent, and system...

4.3CVSS

4.5AI Score

0.001EPSS

2022-07-27 03:15 PM
44
4
cve
cve

CVE-2022-36886

A cross-site request forgery (CSRF) vulnerability in Jenkins External Monitor Job Type Plugin 191.v363d0d1efdf8 and earlier allows attackers to create runs of an external...

4.3CVSS

4.5AI Score

0.001EPSS

2022-07-27 03:15 PM
59
4
cve
cve

CVE-2022-34817

A cross-site request forgery (CSRF) vulnerability in Jenkins Failed Job Deactivator Plugin 1.2.1 and earlier allows attackers to disable...

4.3CVSS

4.5AI Score

0.001EPSS

2022-06-30 06:15 PM
241
3
Total number of security vulnerabilities68