Vulnerabilities > Jamit Software

DATE CVE VULNERABILITY TITLE RISK
2008-12-01 CVE-2008-5295 SQL Injection vulnerability in Jamit Software Jamit JOB Board 3.4.10
SQL injection vulnerability in index.php in Jamit Job Board 3.4.10 allows remote attackers to execute arbitrary SQL commands via the show_emp parameter.
network
low complexity
jamit-software CWE-89
7.5