Vulnerabilities > Dasinfomedia > Hospital Management System

DATE CVE VULNERABILITY TITLE RISK
2017-09-28 CVE-2017-14846 SQL Injection vulnerability in Dasinfomedia Hospital Management System
Mojoomla Hospital Management System for WordPress allows SQL Injection via the id parameter.
network
low complexity
dasinfomedia CWE-89
6.5