Vulnerabilities > Jamit > Jamit JOB Board

DATE CVE VULNERABILITY TITLE RISK
2010-01-15 CVE-2010-0321 Cross-Site Scripting vulnerability in Jamit JOB Board 3.0
Cross-site scripting (XSS) vulnerability in jobs/index.php in Jamit Job Board 3.0 allows remote attackers to inject arbitrary web script or HTML via the post_id parameter.
network
jamit CWE-79
4.3