SQL Injection Vulnerability in WpJobBoard Plugin 4.4.4 for WordPress

SQL Injection Vulnerability in WpJobBoard Plugin 4.4.4 for WordPress

CVE-2018-5695 · MEDIUM Severity

AV:N/AC:L/AU:S/C:P/I:P/A:P

The WpJobBoard plugin 4.4.4 for WordPress allows SQL injection via the order or sort parameter to the wpjb-job or wpjb-alerts module, with a request to wp-admin/admin.php.

Learn more about our Wordpress Pen Testing.