Vulnerability CVE-2017-14843


Published: 2017-09-27   Modified: 2017-09-28

Description:
Mojoomla School Management System for WordPress allows SQL Injection via the id parameter.

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.5/10
6.4/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Dasinfomedia -> School management system 

 References:
https://www.exploit-db.com/exploits/42804/

Copyright 2024, cxsecurity.com

 

Back to Top