Vulnerabilities > Joomsky > JS JOB Manager > 1.1.8

DATE CVE VULNERABILITY TITLE RISK
2023-11-09 CVE-2023-31087 Cross-Site Request Forgery (CSRF) vulnerability in Joomsky JS JOB Manager
Cross-Site Request Forgery (CSRF) vulnerability in JoomSky JS Job Manager plugin <= 2.0.0 versions.
network
low complexity
joomsky CWE-352
8.8