Vulnerabilities (CVE)

Filtered by vendor Wpjobboard Subscribe
Total 3 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-9019 1 Wpjobboard 1 Wpjobboard 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
The WPJobBoard plugin 5.5.3 for WordPress allows Persistent XSS via the Add Job form, as demonstrated by title and Description.
CVE-2018-5695 1 Wpjobboard 1 Wpjobboard 2023-12-10 6.5 MEDIUM 7.2 HIGH
The WpJobBoard plugin 4.4.4 for WordPress allows SQL injection via the order or sort parameter to the wpjb-job or wpjb-alerts module, with a request to wp-admin/admin.php.
CVE-2017-15375 1 Wpjobboard 1 Wpjobboard 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Multiple client-side cross site scripting vulnerabilities have been discovered in the WpJobBoard v4.5.1 web-application for WordPress. The vulnerabilities are located in the `query` and `id` parameters of the `wpjb-email`, `wpjb-job`, `wpjb-application`, and `wpjb-membership` modules. Remote attackers are able to inject malicious script code to hijack admin session credentials via the backend, or to manipulate the backend on client-side performed requests. The attack vector is non-persistent and the request method to inject is GET. The attacker does not need a privileged user account to perform a successful exploitation.