Vulnerabilities (CVE)

Filtered by vendor Zeeways Subscribe
Filtered by product Zeejobsite
Total 3 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2009-4601 1 Zeeways 1 Zeejobsite 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in basic_search_result.php in Zeeways ZeeJobsite 3x allows remote attackers to inject arbitrary web script or HTML via the title parameter.
CVE-2008-6913 1 Zeeways 1 Zeejobsite 2023-12-10 6.5 MEDIUM N/A
Unrestricted file upload vulnerability in editresume_next.php in Zeeways ZEEJOBSITE 2.0 allows remote authenticated users to execute arbitrary code by uploading a file with an executable extension as a photo in a profile edit action, then accessing the file via a direct request to jobseekers/logos/.
CVE-2008-3706 1 Zeeways 1 Zeejobsite 2023-12-10 7.5 HIGH N/A
SQL injection vulnerability in bannerclick.php in ZEEJOBSITE 2.0 allows remote attackers to execute arbitrary SQL commands via the adid parameter.