Lucene search

K

Job Portal Security Vulnerabilities

cve
cve

CVE-2020-10225

An unauthenticated file upload vulnerability has been identified in admin/gallery.php in PHPGurukul Job Portal 1.0. The vulnerability could be exploited by an unauthenticated remote attacker to upload content to the server, including PHP files, which could result in command execution.

9.8CVSS

9.7AI Score

0.004EPSS

2020-03-08 11:15 PM
69
cve
cve

CVE-2024-8463

File upload restriction bypass vulnerability in PHPGurukul Job Portal 1.0, the exploitation of which could allow an authenticated user to execute an RCE via webshell.

9.9CVSS

9.6AI Score

0.001EPSS

2024-09-05 01:15 PM
31
cve
cve

CVE-2024-8464

SQL injection vulnerability, by which an attacker could send a specially designed query through JOBREGID parameter in /jobportal/admin/applicants/controller.php, and retrieve all the information stored in it.

9.8CVSS

9.8AI Score

0.001EPSS

2024-09-05 01:15 PM
25
cve
cve

CVE-2024-8465

SQL injection vulnerability, by which an attacker could send a specially designed query through user_id parameter in /jobportal/admin/user/controller.php, and retrieve all the information stored in it.

9.8CVSS

9.8AI Score

0.001EPSS

2024-09-05 01:15 PM
25
cve
cve

CVE-2024-8466

SQL injection vulnerability, by which an attacker could send a specially designed query through CATEGORY parameter in /jobportal/admin/category/controller.php, and retrieve all the information stored in it.

9.8CVSS

9.8AI Score

0.001EPSS

2024-09-05 01:15 PM
24
cve
cve

CVE-2024-8467

SQL injection vulnerability, by which an attacker could send a specially designed query through id parameter in /jobportal/admin/category/index.php, and retrieve all the information stored in it.

9.8CVSS

9.8AI Score

0.001EPSS

2024-09-05 01:15 PM
23
cve
cve

CVE-2024-8468

SQL injection vulnerability, by which an attacker could send a specially designed query through search parameter in /jobportal/index.php, and retrieve all the information stored in it.

9.8CVSS

9.8AI Score

0.001EPSS

2024-09-05 01:15 PM
23
cve
cve

CVE-2024-8469

SQL injection vulnerability, by which an attacker could send a specially designed query through id parameter in /jobportal/admin/employee/index.php, and retrieve all the information stored in it.

9.8CVSS

9.8AI Score

0.001EPSS

2024-09-05 01:15 PM
25
cve
cve

CVE-2024-8470

SQL injection vulnerability, by which an attacker could send a specially designed query through CATEGORY parameter in /jobportal/admin/vacancy/controller.php, and retrieve all the information stored in it.

9.8CVSS

9.8AI Score

0.001EPSS

2024-09-05 01:15 PM
30
cve
cve

CVE-2024-8471

Cross-Site Scripting (XSS) vulnerability, whereby user-controlled input is not sufficiently encrypted. Exploitation of this vulnerability could allow an attacker to retrieve the session details of an authenticated user through JOBID and USERNAME parameters in /jobportal/process.php.

6.3CVSS

5.9AI Score

0.0005EPSS

2024-09-05 01:15 PM
25
cve
cve

CVE-2024-8472

Cross-Site Scripting (XSS) vulnerability, whereby user-controlled input is not sufficiently encrypted. Exploitation of this vulnerability could allow an attacker to retrieve the session details of an authenticated user through multiple parameters in /jobportal/index.php.

6.3CVSS

5.9AI Score

0.0005EPSS

2024-09-05 01:15 PM
27
cve
cve

CVE-2024-8473

Cross-Site Scripting (XSS) vulnerability, whereby user-controlled input is not sufficiently encrypted. Exploitation of this vulnerability could allow an attacker to retrieve the session details of an authenticated user through user_email parameter in /jobportal/admin/login.php.

6.3CVSS

5.9AI Score

0.0005EPSS

2024-09-05 01:15 PM
25