Lucene search

K

Zeejobsite Security Vulnerabilities

cve
cve

CVE-2009-4601

Cross-site scripting (XSS) vulnerability in basic_search_result.php in Zeeways ZeeJobsite 3x allows remote attackers to inject arbitrary web script or HTML via the title...

6.3AI Score

0.022EPSS

2010-01-12 05:30 PM
22
cve
cve

CVE-2008-6913

Unrestricted file upload vulnerability in editresume_next.php in Zeeways ZEEJOBSITE 2.0 allows remote authenticated users to execute arbitrary code by uploading a file with an executable extension as a photo in a profile edit action, then accessing the file via a direct request to...

8AI Score

0.007EPSS

2009-08-07 07:00 PM
23
cve
cve

CVE-2008-3706

SQL injection vulnerability in bannerclick.php in ZEEJOBSITE 2.0 allows remote attackers to execute arbitrary SQL commands via the adid...

9.3AI Score

0.001EPSS

2008-08-19 07:41 PM
24