8.8
CVSSv3

CVE-2017-14848

Published: 03/10/2017 Updated: 11/12/2019
CVSS v2 Base Score: 6.5 | Impact Score: 6.4 | Exploitability Score: 8
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 655
Vector: AV:N/AC:L/Au:S/C:P/I:P/A:P

Vulnerability Summary

WPHRM Human Resource Management System for WordPress 1.0 allows SQL Injection via the employee_id parameter.

Vulnerable Product Search on Vulmon Subscribe to Product

dasinfomedia wphrm human resource management system 1.0

Exploits

# # # # # # Exploit Title: WordPress Plugin WPHRM - SQL Injection # Dork: N/A # Date: 29092017 # Vendor Homepage: mojoomlacom/ # Software Link: codecanyonnet/item/wphrm-human-resource-management-system-for-wordpress/20555857 # Demo: mobilewebsnet/mojoomla/extend/wordpress/wphrm/ # Version: N/A # Category: Webapps # Teste ...