Filtered by vendor Eyecix Subscriptions
Total 8 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2024-43931 1 Eyecix 1 Jobsearch Wp Job Board 2024-09-13 9.8 Critical
Deserialization of Untrusted Data vulnerability in eyecix JobSearch allows Object Injection.This issue affects JobSearch: from n/a through 2.5.3.
CVE-2024-43245 1 Eyecix 1 Jobsearch Wp Job Board 2024-08-20 9.8 Critical
Improper Privilege Management vulnerability in eyecix JobSearch allows Privilege Escalation.This issue affects JobSearch: from n/a through 2.3.4.
CVE-2021-24421 1 Eyecix 1 Jobsearch Wp Job Board 2024-08-03 5.4 Medium
The WP JobSearch WordPress plugin before 1.7.4 did not sanitise or escape multiple of its parameters from the my-resume page before outputting them in the page, allowing low privilege users to use JavaScript payloads in them and leading to a Stored Cross-Site Scripting issue
CVE-2021-4361 1 Eyecix 1 Jobsearch Wp Job Board 2024-08-03 8.8 High
The JobSearch WP Job Board plugin for WordPress is vulnerable to authorization bypass due to a missing capability check on the jobsearch_job_integrations_settin_save AJAX action in versions up to, and including, 1.8.1. This makes it possible for authenticated attackers to update arbitrary options on the site.
CVE-2021-4364 1 Eyecix 1 Jobsearch Wp Job Board 2024-08-03 4.3 Medium
The JobSearch WP Job Board plugin for WordPress is vulnerable to authorization bypass due to a missing capability check on the jobsearch_add_job_import_schedule_call() function in versions up to, and including, 1.8.1. This makes it possible for authenticated attackers to add and/or modify schedule calls.
CVE-2021-4352 1 Eyecix 1 Jobsearch Wp Job Board 2024-08-03 5.3 Medium
The JobSearch WP Job Board plugin for WordPress is vulnerable to authorization bypass due to a missing capability check on the save_locsettings function in versions up to, and including, 1.8.1. This makes it possible for unauthenticated attackers to change the settings of the plugin.
CVE-2022-1168 1 Eyecix 1 Jobsearch Wp Job Board 2024-08-02 6.1 Medium
There is a Cross-Site Scripting vulnerability in the JobSearch WP JobSearch WordPress plugin before 1.5.1.
CVE-2022-1169 1 Eyecix 1 Careerfy 2024-08-02 6.1 Medium
There is a XSS vulnerability in Careerfy.