cpe:/a:dasinfomedia:human_resource_management_system:1.0::~~~wordpress~~ CVE-2017-14848 2017-10-02T21:29:02.700-04:00 2019-05-03T13:03:22.970-04:00 6.5 NETWORK LOW SINGLE_INSTANCE PARTIAL PARTIAL PARTIAL http://nvd.nist.gov 2019-05-03T12:14:26.710-04:00 EXPLOIT-DB 42924 MISC https://wpvulndb.com/vulnerabilities/8929 WPHRM Human Resource Management System for WordPress 1.0 allows SQL Injection via the employee_id parameter.