CVE-2018-5695

The WpJobBoard plugin 4.4.4 for WordPress allows SQL injection via the order or sort parameter to the wpjb-job or wpjb-alerts module, with a request to wp-admin/admin.php.
References
Link Resource
https://www.vulnerability-lab.com/get_content.php?id=1940 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:wpjobboard:wpjobboard:4.4.4:*:*:*:*:wordpress:*:*

History

No history.

Information

Published : 2018-01-14 04:29

Updated : 2023-12-10 12:15


NVD link : CVE-2018-5695

Mitre link : CVE-2018-5695

CVE.ORG link : CVE-2018-5695


JSON object : View

Products Affected

wpjobboard

  • wpjobboard
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')