Lucene search

K

Jobmonster Security Vulnerabilities

cve
cve

CVE-2022-1166

The JobMonster Theme was vulnerable to Directory Listing in the /wp-content/uploads/jobmonster/ folder, as it did not include a default PHP file, or .htaccess file. This could expose personal data such as people's resumes. Although Directory Listing can be prevented by securely configuring the web ...

5.3CVSS

5.1AI Score

0.001EPSS

2022-04-04 04:15 PM
50
cve
cve

CVE-2022-1170

In the Noo JobMonster WordPress theme before 4.5.2.9 JobMonster there is a XSS vulnerability as the input for the search form is provided through unsanitized GET requests.

6.1CVSS

6AI Score

0.001EPSS

2022-04-04 04:15 PM
42
cve
cve

CVE-2024-37927

Improper Privilege Management vulnerability in NooTheme Jobmonster allows Privilege Escalation.This issue affects Jobmonster: from n/a through 4.7.0.

9.8CVSS

9.5AI Score

0.0004EPSS

2024-07-12 02:15 PM
25
cve
cve

CVE-2024-37928

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in NooTheme Jobmonster allows File Manipulation.This issue affects Jobmonster: from n/a through 4.7.0.

8.6CVSS

8.5AI Score

0.0004EPSS

2024-07-12 02:15 PM
22