CVE

CVE-2018-17375

CVE-2018-17375

SQL Injection exists in the Music Collection 3.0.3 component for Joomla! via the id parameter.

Source: CVE-2018-17375

Exit mobile version