Vulnerabilities > Basic JOB Site Script Project

DATE CVE VULNERABILITY TITLE RISK
2017-12-27 CVE-2017-17896 Cross-site Scripting vulnerability in Basic JOB Site Script Project Basic JOB Site Script
Readymade Job Site Script has XSS via the keyword parameter to the /job URI.
4.3
2017-12-27 CVE-2017-17895 SQL Injection vulnerability in Basic JOB Site Script Project Basic JOB Site Script
Readymade Job Site Script has SQL Injection via the location_name array parameter to the /job URI.
network
low complexity
basic-job-site-script-project CWE-89
7.5
2017-12-27 CVE-2017-17894 Cross-Site Request Forgery (CSRF) vulnerability in Basic JOB Site Script Project Basic JOB Site Script
Readymade Job Site Script has CSRF via the /job URI.
6.8
2017-12-13 CVE-2017-17642 SQL Injection vulnerability in Basic JOB Site Script Project Basic JOB Site Script 2.0.5
Basic Job Site Script 2.0.5 has SQL Injection via the keyword parameter to /job.
network
low complexity
basic-job-site-script-project CWE-89
7.5