Vulnerabilities > Wpjobboard > Wpjobboard > 4.4.4

DATE CVE VULNERABILITY TITLE RISK
2018-01-14 CVE-2018-5695 SQL Injection vulnerability in Wpjobboard 4.4.4
The WpJobBoard plugin 4.4.4 for WordPress allows SQL injection via the order or sort parameter to the wpjb-job or wpjb-alerts module, with a request to wp-admin/admin.php.
network
low complexity
wpjobboard CWE-89
6.5