Lucene search

K

Basic Job Site Script Security Vulnerabilities - CVSS Score 9 - 10

cve
cve

CVE-2017-17642

Basic Job Site Script 2.0.5 has SQL Injection via the keyword parameter to /job.

9.8CVSS

9.8AI Score

0.002EPSS

2017-12-13 09:29 AM
24
cve
cve

CVE-2017-17895

Readymade Job Site Script has SQL Injection via the location_name array parameter to the /job URI.

9.8CVSS

9.8AI Score

0.002EPSS

2017-12-27 05:08 PM
30