Mojoomla Hospital Management System for WordPress Theme < 22-05-2018 - SQL Injection

8.8
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
CVE CVE-2017-14846
CVSS 8.8 (High)
Publicly Published September 26, 2017
Last Updated January 22, 2024
Researcher Ihsan Sencan

Description

Mojoomla Hospital Management System for WordPress allows SQL Injection via the id parameter.

References

Share

Vulnerability Details for Hospital Management System for Wordpress

Software Type Plugin
Software Slug hospital-management
Patched? Yes
Remediation Update to version 22-05-2018, or a newer patched version
Affected Version
  • <= 08-03-2018
Patched Version
  • 22-05-2018

Did you know Wordfence Intelligence provides free personal and commercial API access to our comprehensive WordPress vulnerability database, along with a free webhook integration to stay on top of the latest vulnerabilities added and updated in the database? Get started today!

Learn more

Want to get notified of the latest vulnerabilities that may affect your WordPress site?
Install Wordfence on your site today to get notified immediately if your site is affected by a vulnerability that has been added to our database.

Get Wordfence

The Wordfence Intelligence WordPress vulnerability database is completely free to access and query via API. Please review the documentation on how to access and consume the vulnerability data via API.

Documentation