cpe:/a:dasinfomedia:hospital_management_system:-::~~~wordpress~~ CVE-2017-14846 2017-09-27T21:29:02.467-04:00 2017-10-05T13:04:54.740-04:00 6.5 NETWORK LOW SINGLE_INSTANCE PARTIAL PARTIAL PARTIAL http://nvd.nist.gov 2017-10-05T12:15:34.843-04:00 EXPLOIT-DB 42802 Mojoomla Hospital Management System for WordPress allows SQL Injection via the id parameter.