1 results (0.002 seconds)
CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 1
CVE-2017-12758
https://notcve.org/view.php?id=CVE-2017-12758
https://www.joomlaextensions.co.in/ Joomla! Component Appointment 1.1 is affected by: SQL Injection. The impact is: Code execution (remote). The component is: com_appointment component. https://www.joomlaextensions.co.in/ Joomla! Component Appointment 1.1 está afectado por: Inyección SQL. • http://joomlaextension.biz/appointment https://www.exploit-db.com/exploits/42492 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •