Lucene search

K

Component Appointment Security Vulnerabilities

cve
cve

CVE-2017-12758

https://www.joomlaextensions.co.in/ Joomla! Component Appointment 1.1 is affected by: SQL Injection. The impact is: Code execution (remote). The component is: com_appointment...

9.8CVSS

9.7AI Score

0.005EPSS

2019-05-09 06:29 PM
27