Vulnerabilities (CVE)

Filtered by vendor Dasinfomedia Subscribe
Filtered by product Hospital Management System
Total 1 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-14846 1 Dasinfomedia 1 Hospital Management System 2023-12-10 6.5 MEDIUM 8.8 HIGH
Mojoomla Hospital Management System for WordPress allows SQL Injection via the id parameter.