SQL Injection exists in the Music Collection 3.0.3 component for Joomla! via the id parameter.
References
Link Resource
http://packetstormsecurity.com/files/149521/Joomla-Music-Collection-3.0.3-SQL-Injection.html Exploit Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/45465/ Exploit Third Party Advisory VDB Entry
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2018-09-28T00:00:00

Updated: 2018-09-28T09:57:01

Reserved: 2018-09-23T00:00:00


Link: CVE-2018-17375

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2018-09-28T00:29:02.837

Modified: 2018-11-14T18:14:23.770


Link: CVE-2018-17375

JSON object: View

cve-icon Redhat Information

No data.

CWE