PHP Scripts Mall Entrepreneur Job Portal Script 3.0.1 has directory traversal via a direct request for a listing of an image directory such as an assets/ directory.
Max CVSS
6.5
EPSS Score
0.12%
Published
2019-03-21
Updated
2019-03-25
PHP Scripts Mall Entrepreneur Job Portal Script 3.0.1 allows remote attackers to cause a denial of service (outage of profile editing) via crafted JavaScript code in the KeySkills field.
Max CVSS
6.5
EPSS Score
0.15%
Published
2019-03-21
Updated
2019-03-27
PHP Scripts Mall Entrepreneur Job Portal Script 3.0.1 has Cross-Site Request Forgery (CSRF) via the Edit Profile feature.
Max CVSS
8.8
EPSS Score
0.11%
Published
2019-03-21
Updated
2019-03-25
PHP Scripts Mall Entrepreneur Job Portal Script 3.0.1 has stored Cross-Site Scripting (XSS) via the Full Name field.
Max CVSS
5.4
EPSS Score
0.06%
Published
2019-03-21
Updated
2019-03-26
PHP Scripts Mall Entrepreneur Job Portal Script 3.0.1 has HTML injection via the Search Bar.
Max CVSS
6.1
EPSS Score
0.11%
Published
2019-03-21
Updated
2019-03-25
PHP Scripts Mall Entrepreneur Job Portal Script 2.0.9 has XSS via the p_name (aka Edit Category Name) field to admin/categories_industry.php (aka Categories - Industry Type).
Max CVSS
4.8
EPSS Score
0.06%
Published
2018-02-28
Updated
2018-03-16
Entrepreneur Job Portal Script 2.0.6 has SQL Injection via the jobsearch_all.php rid1 parameter.
Max CVSS
9.8
EPSS Score
0.24%
Published
2017-12-13
Updated
2017-12-22
7 vulnerabilities found
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!