7.5
CVSSv2

CVE-2018-5994

Published: 17/02/2018 Updated: 05/03/2018
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 755
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

SQL Injection exists in the JS Jobs 1.1.9 component for Joomla! via the zipcode parameter in a newest-jobs request, or the ta parameter in a view_resume request.

Vulnerable Product Search on Vulmon Subscribe to Product

joomsky js jobs 1.1.9

Exploits

# # # # # Exploit Title: Joomla! Component JS Jobs 119 - SQL Injection # Dork: N/A # Date: 16022018 # Vendor Homepage: wwwjoomskycom/ # Software Link: extensionsjoomlaorg/extensions/extension/ads-a-affiliates/jobs-a-recruitment/js-jobs/ # Software Download: wwwjoomskycom/5/download/1html # Version: 119 # Category: ...
Joomla! JS Jobs component version 119 suffers from a remote SQL injection vulnerability ...