https://www.joomlaextensions.co.in/ Joomla! Component Appointment 1.1 is affected by: SQL Injection. The impact is: Code execution (remote). The component is: com_appointment component.
References
Link | Resource |
---|---|
https://www.exploit-db.com/exploits/42492 | Exploit Third Party Advisory VDB Entry |
http://joomlaextension.biz/appointment/ | Broken Link |
Configurations
Information
Published : 2019-05-09 11:29
Updated : 2019-05-09 12:45
NVD link : CVE-2017-12758
Mitre link : CVE-2017-12758
JSON object : View
CWE
CWE-89
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
Products Affected
joomlaextensions
- component_appointment