Vulnerabilities > Wpjobboard

DATE CVE VULNERABILITY TITLE RISK
2020-02-25 CVE-2020-9019 Cross-site Scripting vulnerability in Wpjobboard 5.5.3
The WPJobBoard plugin 5.5.3 for WordPress allows Persistent XSS via the Add Job form, as demonstrated by title and Description.
network
low complexity
wpjobboard CWE-79
6.1
2018-01-14 CVE-2018-5695 SQL Injection vulnerability in Wpjobboard 4.4.4
The WpJobBoard plugin 4.4.4 for WordPress allows SQL injection via the order or sort parameter to the wpjb-job or wpjb-alerts module, with a request to wp-admin/admin.php.
network
low complexity
wpjobboard CWE-89
7.2
2017-10-16 CVE-2017-15375 Cross-site Scripting vulnerability in Wpjobboard 4.5.1
Multiple client-side cross site scripting vulnerabilities have been discovered in the WpJobBoard v4.5.1 web-application for WordPress.
network
low complexity
wpjobboard CWE-79
6.1