Vulnerabilities > Joomsky > JS JOB Manager > 1.0.2

DATE CVE VULNERABILITY TITLE RISK
2023-11-09 CVE-2023-31087 Cross-Site Request Forgery (CSRF) vulnerability in Joomsky JS JOB Manager
Cross-Site Request Forgery (CSRF) vulnerability in JoomSky JS Job Manager plugin <= 2.0.0 versions.
network
low complexity
joomsky CWE-352
8.8
2023-06-16 CVE-2023-25963 Cross-site Scripting vulnerability in Joomsky JS JOB Manager
Auth.
network
low complexity
joomsky CWE-79
4.8
2019-08-16 CVE-2018-20974 Cross-Site Request Forgery (CSRF) vulnerability in Joomsky JS JOB Manager
The js-jobs plugin before 1.0.7 for WordPress has CSRF.
network
joomsky CWE-352
6.8