WPHRM Human Resource Management System for WordPress 1.0 allows SQL Injection via the employee_id parameter.
References
Link | Resource |
---|---|
https://wpvulndb.com/vulnerabilities/8929 | Exploit Third Party Advisory |
https://www.exploit-db.com/exploits/42924/ | Exploit Third Party Advisory VDB Entry |
Configurations
Configuration 1 (hide)
|
History
No history.
Information
Published : 2017-10-03 01:29
Updated : 2024-02-28 16:04
NVD link : CVE-2017-14848
Mitre link : CVE-2017-14848
CVE.ORG link : CVE-2017-14848
JSON object : View
Products Affected
dasinfomedia
- wphrm_human_resource_management_system
CWE
CWE-89
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')