Lucene search

K

Job Portal Security Vulnerabilities

cve
cve

CVE-2024-7682

A vulnerability was found in code-projects Job Portal 1.0. It has been rated as critical. This issue affects some unknown processing of the file rw_i_nat.php. The manipulation of the argument id leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the publ...

9.8CVSS

7.5AI Score

0.001EPSS

2024-08-12 01:38 PM
37
cve
cve

CVE-2024-7808

A vulnerability was found in code-projects Job Portal 1.0. It has been classified as critical. Affected is an unknown function of the file logindbc.php. The manipulation of the argument email leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the...

9.8CVSS

7.6AI Score

0.001EPSS

2024-08-15 01:15 AM
26
cve
cve

CVE-2024-8167

A vulnerability was found in code-projects Job Portal 1.0. It has been classified as critical. Affected is an unknown function of the file /forget.php. The manipulation of the argument email/mobile leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed ...

9.8CVSS

7.5AI Score

0.001EPSS

2024-08-26 03:15 PM
25