NA

CVE-2022-43262

Published: 16/11/2022 Updated: 26/12/2023
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 0

Vulnerability Summary

Human Resource Management System v1.0 exists to contain a SQL injection vulnerability via the password parameter at /hrm/controller/login.php.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

oretnom23 human resource management system 1.0