NA

CVE-2022-43318

Published: 07/11/2022 Updated: 26/12/2023
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 0

Vulnerability Summary

Human Resource Management System v1.0 exists to contain a SQL injection vulnerability via the stateedit parameter at /hrm/state.php.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

oretnom23 human resource management system 1.0