Mojoomla School Management System for WordPress allows SQL Injection via the id parameter.
References
Link Resource
https://www.exploit-db.com/exploits/42804/ Exploit Third Party Advisory VDB Entry
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2017-09-27T20:00:00

Updated: 2017-09-27T19:57:01

Reserved: 2017-09-27T00:00:00


Link: CVE-2017-14843

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2017-09-28T01:29:02.357

Modified: 2017-10-05T18:15:15.173


Link: CVE-2017-14843

JSON object: View

cve-icon Redhat Information

No data.

CWE