Filtered by vendor Joomlathat Subscriptions
Total 1 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2018-17375 1 Joomlathat 1 Music Collection 2018-11-14 N/A
SQL Injection exists in the Music Collection 3.0.3 component for Joomla! via the id parameter.