CVE

CVE-2017-14846

CVE-2017-14846

Mojoomla Hospital Management System for WordPress allows SQL Injection via the id parameter.

Source: CVE-2017-14846

Exit mobile version