Filtered by vendor Joomsky Subscriptions
Total 9 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2023-31087 1 Joomsky 1 Js Job Manager 2024-09-03 8.8 High
Cross-Site Request Forgery (CSRF) vulnerability in JoomSky JS Job Manager plugin <= 2.0.0 versions.
CVE-2018-21002 1 Joomsky 1 Js Help Desk 2024-08-05 N/A
The js-support-ticket plugin before 2.0.6 for WordPress has CSRF.
CVE-2018-20974 1 Joomsky 1 Js Job Manager 2024-08-05 N/A
The js-jobs plugin before 1.0.7 for WordPress has CSRF.
CVE-2018-9183 1 Joomsky 1 Js Jobs 2024-08-05 N/A
The Joom Sky JS Jobs extension before 1.2.1 for Joomla! has XSS.
CVE-2018-6006 1 Joomsky 1 Js Autoz 2024-08-05 N/A
SQL Injection exists in the JS Autoz 1.0.9 component for Joomla! via the vtype, pre, or prs parameter.
CVE-2018-6007 1 Joomsky 1 Js Support Ticket 2024-08-05 N/A
CSRF exists in the JS Support Ticket 1.1.0 component for Joomla! and allows attackers to inject HTML or edit a ticket.
CVE-2018-5994 1 Joomsky 1 Js Jobs 2024-08-05 N/A
SQL Injection exists in the JS Jobs 1.1.9 component for Joomla! via the zipcode parameter in a newest-jobs request, or the ta parameter in a view_resume request.
CVE-2019-17527 1 Joomsky 1 Js Jobs 2024-08-05 9.8 Critical
dataForDepandantField in models/custormfields.php in the JS JOBS FREE extension before 1.2.7 for Joomla! allows SQL Injection via the index.php?option=com_jsjobs&task=customfields.getfieldtitlebyfieldandfieldfo child parameter.
CVE-2023-25963 1 Joomsky 1 Js Job Manager 2024-08-02 5.9 Medium
Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in JoomSky JS Job Manager plugin <= 2.0.0 versions.