Vulnerability CVE-2017-14848


Published: 2017-10-02   Modified: 2017-10-03

Description:
WPHRM Human Resource Management System for WordPress 1.0 allows SQL Injection via the employee_id parameter.

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.5/10
6.4/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Dasinfomedia -> Human resource management system 

 References:
https://wpvulndb.com/vulnerabilities/8929
https://www.exploit-db.com/exploits/42924/

Copyright 2024, cxsecurity.com

 

Back to Top