6.5
CVSSv2

CVE-2017-14843

Published: 28/09/2017 Updated: 05/10/2017
CVSS v2 Base Score: 6.5 | Impact Score: 6.4 | Exploitability Score: 8
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 655
Vector: AV:N/AC:L/Au:S/C:P/I:P/A:P

Vulnerability Summary

Mojoomla School Management System for WordPress allows SQL Injection via the id parameter.

Vulnerable Product Search on Vulmon Subscribe to Product

dasinfomedia school management system -

Exploits

# # # # # # Exploit Title: School Management System for Wordpress - SQL Injection # Dork: N/A # Date: 26092017 # Vendor Homepage: mojoomlacom/ # Software Link: codecanyonnet/item/school-management-system-for-wordpress/11470032 # Demo: wwwmobilewebsnet/mojoomla/extend/wordpress/school/ # Version: N/A # Category: Webapps ...