Job Portal v1.0 is vulnerable to multiple Unauthenticated SQL Injection vulnerabilities. The 'cmbQual' parameter of the Employer/InsertJob.php resource does not validate the characters received and they are sent unfiltered to the database.
References
Link Resource
https://fluidattacks.com/advisories/pollini/ Exploit Third Party Advisory
https://www.kashipara.com/ Product
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: Fluid Attacks

Published: 2023-12-21T22:57:02.575Z

Updated: 2023-12-21T22:57:02.575Z

Reserved: 2023-11-29T17:48:17.254Z


Link: CVE-2023-49677

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2023-12-21T23:15:09.547

Modified: 2023-12-29T19:08:51.210


Link: CVE-2023-49677

JSON object: View

cve-icon Redhat Information

No data.

CWE