Joomla! Component Appointment 1.1 - Remote Code Execution via SQL Injection

Joomla! Component Appointment 1.1 - Remote Code Execution via SQL Injection

CVE-2017-12758 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

https://www.joomlaextensions.co.in/ Joomla! Component Appointment 1.1 is affected by: SQL Injection. The impact is: Code execution (remote). The component is: com_appointment component.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.