Vulnerabilities > Joomsky > JS Jobs > 1.2.3

DATE CVE VULNERABILITY TITLE RISK
2019-12-19 CVE-2019-17527 SQL Injection vulnerability in Joomsky JS Jobs
dataForDepandantField in models/custormfields.php in the JS JOBS FREE extension before 1.2.7 for Joomla! allows SQL Injection via the index.php?option=com_jsjobs&task=customfields.getfieldtitlebyfieldandfieldfo child parameter.
network
low complexity
joomsky CWE-89
7.5