6.5
CVSSv2

CVE-2017-9603

Published: 13/06/2017 Updated: 13/08/2017
CVSS v2 Base Score: 6.5 | Impact Score: 6.4 | Exploitability Score: 8
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 655
Vector: AV:N/AC:L/Au:S/C:P/I:P/A:P

Vulnerability Summary

SQL injection vulnerability in the WP Jobs plugin prior to 1.5 for WordPress allows authenticated users to execute arbitrary SQL commands via the jobid parameter to wp-admin/edit.php.

Vulnerable Product Search on Vulmon Subscribe to Product

intensewp wp jobs

Exploits

# Exploit Title: WordPress Plugin WP Jobs < 15 - SQL Injection # Date: 11-06-2017 # Exploit Author: Dimitrios Tsagkarakis # Website: dtsaeu # Software Link: en-gbwordpressorg/plugins/wp-jobs/ # Vendor Homepage: wwwintensewpcom/ # Version: 14 # CVE : CVE-2017-9603 # Category: webapps 1 Description: SQL injection ...
WordPress Jobs plugin version 14 suffers from a remote SQL injection vulnerability ...