CVE

CVE-2017-12758 (component_appointment)

CVE-2017-12758 (component_appointment)

https://www.joomlaextensions.co.in/ Joomla! Component Appointment 1.1 is affected by: SQL Injection. The impact is: Code execution (remote). The component is: com_appointment component.

Source: CVE-2017-12758 (component_appointment)

Exit mobile version