CVE-2017-12758

https://www.joomlaextensions.co.in/ Joomla! Component Appointment 1.1 is affected by: SQL Injection. The impact is: Code execution (remote). The component is: com_appointment component.
References
Link Resource
http://joomlaextension.biz/appointment/ Broken Link
https://www.exploit-db.com/exploits/42492 Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:joomlaextensions:component_appointment:1.1:*:*:*:*:joomla\!:*:*

History

No history.

Information

Published : 2019-05-09 18:29

Updated : 2024-02-28 17:08


NVD link : CVE-2017-12758

Mitre link : CVE-2017-12758

CVE.ORG link : CVE-2017-12758


JSON object : View

Products Affected

joomlaextensions

  • component_appointment
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')