Lucene search

K

Wp Job Portal Security Vulnerabilities - 2023

cve
cve

CVE-2023-28534

Auth. (subscriber+) Stored Cross-Site Scripting (XSS) vulnerability in WP Job Portal WP Job Portal – A Complete Job Board plugin <= 2.0.0 versions.

6.5CVSS

5.2AI Score

0.0005EPSS

2023-06-22 09:15 AM
15
cve
cve

CVE-2023-4490

The WP Job Portal WordPress plugin before 2.0.6 does not sanitise and escape a parameter before using it in a SQL statement, leading to a SQL injection exploitable by unauthenticated users

9.8CVSS

9.8AI Score

0.001EPSS

2023-09-25 04:15 PM
28