Vulnerabilities > Joomlaextensions > Component Appointment > 1.1

DATE CVE VULNERABILITY TITLE RISK
2019-05-09 CVE-2017-12758 SQL Injection vulnerability in Joomlaextensions Component Appointment 1.1
https://www.joomlaextensions.co.in/ Joomla! Component Appointment 1.1 is affected by: SQL Injection.
network
low complexity
joomlaextensions CWE-89
7.5