CVE

CVE-2017-14848

CVE-2017-14848

WPHRM Human Resource Management System for WordPress 1.0 allows SQL Injection via the employee_id parameter.

Source: CVE-2017-14848

Exit mobile version