Lucene search

K

Job Portal Security Vulnerabilities

cve
cve

CVE-2024-35760

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in WP Job Portal allows Stored XSS.This issue affects WP Job Portal: from n/a through...

5.9CVSS

5.8AI Score

0.0004EPSS

2024-06-21 01:15 PM
23
cve
cve

CVE-2024-35759

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in WP Job Portal allows Stored XSS.This issue affects WP Job Portal: from n/a through...

5.9CVSS

5.7AI Score

0.0004EPSS

2024-06-21 01:15 PM
20
cve
cve

CVE-2024-1972

A vulnerability was found in SourceCodester Online Job Portal 1.0 and classified as problematic. Affected by this issue is some unknown functionality of the file /Employer/EditProfile.php. The manipulation of the argument Address leads to cross site scripting. The attack may be launched remotely......

3.5CVSS

3.9AI Score

0.0004EPSS

2024-02-28 10:15 PM
71
cve
cve

CVE-2024-1922

A vulnerability has been found in SourceCodester Online Job Portal 1.0 and classified as problematic. Affected by this vulnerability is an unknown functionality of the file /Employer/ManageJob.php of the component Manage Job Page. The manipulation of the argument Qualification/Description leads to....

3.5CVSS

4AI Score

0.0004EPSS

2024-02-27 04:15 PM
87
cve
cve

CVE-2024-1919

A vulnerability classified as problematic was found in SourceCodester Online Job Portal 1.0. This vulnerability affects unknown code of the file /Employer/ManageWalkin.php of the component Manage Walkin Page. The manipulation of the argument Job Title leads to cross site scripting. The attack can.....

3.5CVSS

4AI Score

0.0004EPSS

2024-02-27 02:15 PM
71
cve
cve

CVE-2022-41786

Missing Authorization vulnerability in WP Job Portal WP Job Portal – A Complete Job Board.This issue affects WP Job Portal – A Complete Job Board: from n/a through...

9.8CVSS

9.3AI Score

0.001EPSS

2024-01-17 06:15 PM
34
cve
cve

CVE-2024-0262

A vulnerability was found in Online Job Portal 1.0 and classified as problematic. Affected by this issue is some unknown functionality of the file /Admin/News.php of the component Create News Page. The manipulation of the argument News with the input alert(0x00C57D) leads to cross site scripting......

4.8CVSS

4.8AI Score

0.001EPSS

2024-01-07 02:15 AM
15
cve
cve

CVE-2023-52184

Cross-Site Request Forgery (CSRF) vulnerability in WP Job Portal WP Job Portal – A Complete Job Board.This issue affects WP Job Portal – A Complete Job Board: from n/a through...

8.8CVSS

8.6AI Score

0.001EPSS

2024-01-05 08:15 AM
18
cve
cve

CVE-2023-49689

Job Portal v1.0 is vulnerable to multiple Unauthenticated SQL Injection vulnerabilities. The 'JobId' parameter of the Employer/DeleteJob.php resource does not validate the characters received and they are sent unfiltered to the...

9.8CVSS

9.8AI Score

0.001EPSS

2023-12-22 12:15 AM
15
cve
cve

CVE-2023-49688

Job Portal v1.0 is vulnerable to multiple Unauthenticated SQL Injection vulnerabilities. The 'txtUser' parameter of the login.php resource does not validate the characters received and they are sent unfiltered to the...

9.8CVSS

9.8AI Score

0.001EPSS

2023-12-22 12:15 AM
8
cve
cve

CVE-2023-49681

Job Portal v1.0 is vulnerable to multiple Unauthenticated SQL Injection vulnerabilities. The 'cmbQual' parameter of the Employer/InsertWalkin.php resource does not validate the characters received and they are sent unfiltered to the...

9.8CVSS

9.8AI Score

0.001EPSS

2023-12-21 11:15 PM
11
cve
cve

CVE-2023-49677

Job Portal v1.0 is vulnerable to multiple Unauthenticated SQL Injection vulnerabilities. The 'cmbQual' parameter of the Employer/InsertJob.php resource does not validate the characters received and they are sent unfiltered to the...

9.8CVSS

9.8AI Score

0.001EPSS

2023-12-21 11:15 PM
13
cve
cve

CVE-2023-46679

Online Job Portal v1.0 is vulnerable to multiple Unauthenticated SQL Injection vulnerabilities. The 'txt_uname_email' parameter of the index.php resource does not validate the characters received and they are sent unfiltered to the...

9.8CVSS

9.9AI Score

0.0004EPSS

2023-11-07 09:15 PM
10
cve
cve

CVE-2023-46677

Online Job Portal v1.0 is vulnerable to multiple Unauthenticated SQL Injection vulnerabilities. The 'txt_uname' parameter of the sign-up.php resource does not validate the characters received and they are sent unfiltered to the...

9.8CVSS

9.9AI Score

0.0004EPSS

2023-11-07 09:15 PM
11
cve
cve

CVE-2023-4490

The WP Job Portal WordPress plugin before 2.0.6 does not sanitise and escape a parameter before using it in a SQL statement, leading to a SQL injection exploitable by unauthenticated...

9.8CVSS

9.8AI Score

0.001EPSS

2023-09-25 04:15 PM
24
cve
cve

CVE-2023-43469

SQL injection vulnerability in janobe Online Job Portal v.2020 allows a remote attacker to execute arbitrary code via the ForPass.php...

9.8CVSS

9.7AI Score

0.002EPSS

2023-09-23 12:15 AM
76
cve
cve

CVE-2023-43468

SQL injection vulnerability in janobe Online Job Portal v.2020 allows a remote attacker to execute arbitrary code via the login.php...

9.8CVSS

9.7AI Score

0.002EPSS

2023-09-23 12:15 AM
18
cve
cve

CVE-2023-28534

Auth. (subscriber+) Stored Cross-Site Scripting (XSS) vulnerability in WP Job Portal WP Job Portal – A Complete Job Board plugin <= 2.0.0...

6.5CVSS

5.2AI Score

0.0004EPSS

2023-06-22 09:15 AM
10
cve
cve

CVE-2017-20133

A vulnerability, which was classified as critical, was found in Itech Job Portal Script 9.13. This affects an unknown part of the file /admin. The manipulation leads to improper authentication. It is possible to initiate the attack...

9.8CVSS

9.4AI Score

0.002EPSS

2022-07-16 07:15 AM
16
12
cve
cve

CVE-2021-39337

The job-portal WordPress plugin is vulnerable to Stored Cross-Site Scripting due to insufficient input validation and sanitization via several parameters found in the ~/admin/jobs_function.php file which allowed attackers with administrative user access to inject arbitrary web scripts, in versions....

5.5CVSS

4.8AI Score

0.001EPSS

2021-10-15 01:15 PM
16
cve
cve

CVE-2020-10225

An unauthenticated file upload vulnerability has been identified in admin/gallery.php in PHPGurukul Job Portal 1.0. The vulnerability could be exploited by an unauthenticated remote attacker to upload content to the server, including PHP files, which could result in command...

9.8CVSS

9.7AI Score

0.004EPSS

2020-03-08 11:15 PM
66
cve
cve

CVE-2018-20642

PHP Scripts Mall Entrepreneur Job Portal Script 3.0.1 allows remote attackers to cause a denial of service (outage of profile editing) via crafted JavaScript code in the KeySkills...

6.5CVSS

6.5AI Score

0.001EPSS

2019-03-21 04:00 PM
19
cve
cve

CVE-2018-20643

PHP Scripts Mall Entrepreneur Job Portal Script 3.0.1 has directory traversal via a direct request for a listing of an image directory such as an assets/...

6.5CVSS

6.5AI Score

0.001EPSS

2019-03-21 04:00 PM
23
cve
cve

CVE-2018-20641

PHP Scripts Mall Entrepreneur Job Portal Script 3.0.1 has Cross-Site Request Forgery (CSRF) via the Edit Profile...

8.8CVSS

8.8AI Score

0.001EPSS

2019-03-21 04:00 PM
17
cve
cve

CVE-2018-20639

PHP Scripts Mall Entrepreneur Job Portal Script 3.0.1 has HTML injection via the Search...

6.1CVSS

6.5AI Score

0.001EPSS

2019-03-21 04:00 PM
21
cve
cve

CVE-2018-20640

PHP Scripts Mall Entrepreneur Job Portal Script 3.0.1 has stored Cross-Site Scripting (XSS) via the Full Name...

5.4CVSS

5.3AI Score

0.001EPSS

2019-03-21 04:00 PM
19
cve
cve

CVE-2018-14082

PHP Scripts Mall JOB SITE (aka Job Portal) 3.0.1 has Cross-site Scripting (XSS) via the search...

5.4CVSS

5.3AI Score

0.001EPSS

2018-07-18 04:29 PM
22
cve
cve

CVE-2018-7469

PHP Scripts Mall Entrepreneur Job Portal Script 2.0.9 has XSS via the p_name (aka Edit Category Name) field to admin/categories_industry.php (aka Categories - Industry...

4.8CVSS

4.9AI Score

0.001EPSS

2018-02-28 03:29 PM
18
cve
cve

CVE-2017-17596

Entrepreneur Job Portal Script 2.0.6 has SQL Injection via the jobsearch_all.php rid1...

9.8CVSS

9.9AI Score

0.002EPSS

2017-12-13 09:29 AM
22
cve
cve

CVE-2007-0060

Stack-based buffer overflow in the Message Queuing Server (Cam.exe) in CA (formerly Computer Associates) Message Queuing (CAM / CAFT) software before 1.11 Build 54_4 on Windows and NetWare, as used in CA Advantage Data Transport, eTrust Admin, certain BrightStor products, certain CleverPath...

7.9AI Score

0.919EPSS

2007-07-26 12:30 AM
26
2
cve
cve

CVE-2006-6641

Unspecified vulnerability in CA CleverPath Portal before maintenance version 4.71.001_179_060830, as used in multiple products including BrightStor Portal r11.1, CleverPath Aion BPM r10 through r10.2, eTrust Security Command Center r1 and r8, and Unicenter, does not properly handle when multiple...

7AI Score

0.012EPSS

2006-12-20 12:28 AM
16
2
cve
cve

CVE-2005-2667

Unknown vulnerability in Computer Associates (CA) Message Queuing (CAM / CAFT) 1.05, 1.07 before Build 220_13, and 1.11 before Build 29_13 allows attackers to cause a denial of service via unknown vectors, aka the "CAM TCP port...

6.5AI Score

0.014EPSS

2005-08-23 04:00 AM
28
3
cve
cve

CVE-2005-2668

Multiple buffer overflows in Computer Associates (CA) Message Queuing (CAM / CAFT) 1.05, 1.07 before Build 220_13, and 1.11 before Build 29_13 allow remote attackers to execute arbitrary code via unknown...

7.6AI Score

0.952EPSS

2005-08-23 04:00 AM
38
2
cve
cve

CVE-2005-2669

Computer Associates (CA) Message Queuing (CAM / CAFT) 1.05, 1.07 before Build 220_13, and 1.11 before Build 29_13 allows remote attackers to execute arbitrary commands via spoofed CAFT...

7.7AI Score

0.023EPSS

2005-08-23 04:00 AM
33
2