Lucene search

K

Wpjobboard Security Vulnerabilities

cve
cve

CVE-2017-15375

Multiple client-side cross site scripting vulnerabilities have been discovered in the WpJobBoard v4.5.1 web-application for WordPress. The vulnerabilities are located in the query and id parameters of the wpjb-email, wpjb-job, wpjb-application, and wpjb-membership modules. Remote attackers are...

6.1CVSS

6.4AI Score

0.001EPSS

2022-10-03 04:23 PM
20
cve
cve

CVE-2020-9019

The WPJobBoard plugin 5.5.3 for WordPress allows Persistent XSS via the Add Job form, as demonstrated by title and...

6.1CVSS

6AI Score

0.001EPSS

2020-02-25 06:15 PM
77
cve
cve

CVE-2018-5695

The WpJobBoard plugin 4.4.4 for WordPress allows SQL injection via the order or sort parameter to the wpjb-job or wpjb-alerts module, with a request to...

7.2CVSS

7.4AI Score

0.001EPSS

2018-01-14 04:29 AM
19