https://www.joomlaextensions.co.in/ Joomla! Component Appointment 1.1 is affected by: SQL Injection. The impact is: Code execution (remote). The component is: com_appointment component.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-05-09T17:20:47

Updated: 2024-08-05T18:51:05.606Z

Reserved: 2017-08-09T00:00:00

Link: CVE-2017-12758

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-05-09T18:29:02.007

Modified: 2019-05-09T19:45:51.313

Link: CVE-2017-12758

cve-icon Redhat

No data.