RSS   Vulnerabilities for 'Component appointment'   RSS

2019-05-09
 
CVE-2017-12758

CWE-89
 

 
https://www.joomlaextensions.co.in/ Joomla! Component Appointment 1.1 is affected by: SQL Injection. The impact is: Code execution (remote). The component is: com_appointment component.

 

 >>> Vendor: Joomlaextensions 2 Products
Com hmcommunity
Component appointment


Copyright 2024, cxsecurity.com

 

Back to Top