Mojoomla School Management System for WordPress allows SQL Injection via the id parameter.
Published 2017-09-28 01:29:02
Updated 2017-10-05 18:15:15
Source MITRE
View at NVD,   CVE.org
Vulnerability category: Sql Injection

Exploit prediction scoring system (EPSS) score for CVE-2017-14843

Probability of exploitation activity in the next 30 days: 0.09%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 39 % EPSS Score History EPSS FAQ

CVSS scores for CVE-2017-14843

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
6.5
MEDIUM AV:N/AC:L/Au:S/C:P/I:P/A:P
8.0
6.4
NIST
8.8
HIGH CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
2.8
5.9
NIST

CWE ids for CVE-2017-14843

References for CVE-2017-14843

Products affected by CVE-2017-14843

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!