Lucene search

K

Job Site Script Security Vulnerabilities

cve
cve

CVE-2024-0262

A vulnerability was found in Online Job Portal 1.0 and classified as problematic. Affected by this issue is some unknown functionality of the file /Admin/News.php of the component Create News Page. The manipulation of the argument News with the input alert(0x00C57D) leads to cross site scripting......

4.8CVSS

4.8AI Score

0.001EPSS

2024-01-07 02:15 AM
15
cve
cve

CVE-2020-23814

Multiple cross-site scripting (XSS) vulnerabilities in xxl-job v2.2.0 allow remote attackers to inject arbitrary web script or HTML via (1) AppName and (2)AddressList parameter in JobGroupController.java...

6.1CVSS

6AI Score

0.001EPSS

2020-09-03 05:15 PM
20
cve
cve

CVE-2018-20641

PHP Scripts Mall Entrepreneur Job Portal Script 3.0.1 has Cross-Site Request Forgery (CSRF) via the Edit Profile...

8.8CVSS

8.8AI Score

0.001EPSS

2019-03-21 04:00 PM
17
cve
cve

CVE-2018-20640

PHP Scripts Mall Entrepreneur Job Portal Script 3.0.1 has stored Cross-Site Scripting (XSS) via the Full Name...

5.4CVSS

5.3AI Score

0.001EPSS

2019-03-21 04:00 PM
19
cve
cve

CVE-2017-17894

Readymade Job Site Script has CSRF via the /job...

8.8CVSS

8.7AI Score

0.001EPSS

2017-12-27 05:08 PM
27
cve
cve

CVE-2017-17895

Readymade Job Site Script has SQL Injection via the location_name array parameter to the /job...

9.8CVSS

9.8AI Score

0.002EPSS

2017-12-27 05:08 PM
26
cve
cve

CVE-2017-17896

Readymade Job Site Script has XSS via the keyword parameter to the /job...

6.1CVSS

5.9AI Score

0.001EPSS

2017-12-27 05:08 PM
27
cve
cve

CVE-2017-17642

Basic Job Site Script 2.0.5 has SQL Injection via the keyword parameter to...

9.8CVSS

9.8AI Score

0.002EPSS

2017-12-13 09:29 AM
21
cve
cve

CVE-2017-2171

Cross-site scripting vulnerability in Captcha prior to version 4.3.0, Car Rental prior to version 1.0.5, Contact Form Multi prior to version 1.2.1, Contact Form prior to version 4.0.6, Contact Form to DB prior to version 1.5.7, Custom Admin Page prior to version 0.1.2, Custom Fields Search prior...

6.1CVSS

6.1AI Score

0.001EPSS

2017-05-22 04:29 PM
33
cve
cve

CVE-2016-1144

Cross-site scripting (XSS) vulnerability in JOB-CUBE -JOB WEB SYSTEM before 1.2.2 and -JOB WEB SYSTEM High Income 1.0.6 and earlier allows remote authenticated users to inject arbitrary web script or HTML via unspecified...

5.4CVSS

5AI Score

0.001EPSS

2016-01-30 03:59 PM
28
cve
cve

CVE-2015-2321

Cross-site scripting (XSS) vulnerability in the Job Manager plugin 0.7.22 and earlier for WordPress allows remote attackers to inject arbitrary web script or HTML via the email...

5.8AI Score

0.002EPSS

2015-08-13 02:59 PM
33
cve
cve

CVE-2010-2610

Multiple SQL injection vulnerabilities in 2daybiz Job Site Script allow remote attackers to execute arbitrary SQL commands via the (1) jid parameter to view_current_job.php, (2) job_iid parameter to show_search_more.php, and (3) left_cat parameter to...

8.8AI Score

0.001EPSS

2010-07-02 12:44 PM
23
cve
cve

CVE-2010-0321

Cross-site scripting (XSS) vulnerability in jobs/index.php in Jamit Job Board 3.0 allows remote attackers to inject arbitrary web script or HTML via the post_id...

5.8AI Score

0.033EPSS

2010-01-15 07:30 PM
20
cve
cve

CVE-2008-6847

Cross-site scripting (XSS) vulnerability in Employee/emp_login.asp in Pre ASP Job Board allows remote attackers to inject arbitrary web script or HTML via the msg...

5.9AI Score

0.002EPSS

2009-07-02 10:30 AM
16
cve
cve

CVE-2006-4361

Multiple cross-site scripting (XSS) vulnerabilities in jobseekers/forgot.php in Diesel Job Site allow remote attackers to inject arbitrary web script or HTML via the (1) uname or (2) SEmail...

6AI Score

0.006EPSS

2006-08-27 02:04 AM
20