WPHRM Human Resource Management System for WordPress 1.0 allows SQL Injection via the employee_id parameter.
References
Link Resource
https://wpvulndb.com/vulnerabilities/8929 Exploit Third Party Advisory
https://www.exploit-db.com/exploits/42924/ Exploit Third Party Advisory VDB Entry
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2017-10-02T21:00:00

Updated: 2017-10-12T09:57:01

Reserved: 2017-09-27T00:00:00


Link: CVE-2017-14848

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2017-10-03T01:29:02.700

Modified: 2019-12-11T23:35:13.050


Link: CVE-2017-14848

JSON object: View

cve-icon Redhat Information

No data.

CWE