Vulnerabilities > Entrepreneur JOB Portal Script Project > Entrepreneur JOB Portal Script > 3.0.1

DATE CVE VULNERABILITY TITLE RISK
2019-03-21 CVE-2018-20643 Path Traversal vulnerability in Entrepreneur JOB Portal Script Project Entrepreneur JOB Portal Script 3.0.1
PHP Scripts Mall Entrepreneur Job Portal Script 3.0.1 has directory traversal via a direct request for a listing of an image directory such as an assets/ directory.
4.0
2019-03-21 CVE-2018-20642 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Entrepreneur JOB Portal Script Project Entrepreneur JOB Portal Script 3.0.1
PHP Scripts Mall Entrepreneur Job Portal Script 3.0.1 allows remote attackers to cause a denial of service (outage of profile editing) via crafted JavaScript code in the KeySkills field.
4.0
2019-03-21 CVE-2018-20641 Cross-Site Request Forgery (CSRF) vulnerability in Entrepreneur JOB Portal Script Project Entrepreneur JOB Portal Script 3.0.1
PHP Scripts Mall Entrepreneur Job Portal Script 3.0.1 has Cross-Site Request Forgery (CSRF) via the Edit Profile feature.
6.8
2019-03-21 CVE-2018-20640 Cross-site Scripting vulnerability in Entrepreneur JOB Portal Script Project Entrepreneur JOB Portal Script 3.0.1
PHP Scripts Mall Entrepreneur Job Portal Script 3.0.1 has stored Cross-Site Scripting (XSS) via the Full Name field.
3.5
2019-03-21 CVE-2018-20639 Cross-site Scripting vulnerability in Entrepreneur JOB Portal Script Project Entrepreneur JOB Portal Script 3.0.1
PHP Scripts Mall Entrepreneur Job Portal Script 3.0.1 has HTML injection via the Search Bar.
4.3