CVE-2018-17375

SQL Injection exists in the Music Collection 3.0.3 component for Joomla! via the id parameter.
References
Link Resource
http://packetstormsecurity.com/files/149521/Joomla-Music-Collection-3.0.3-SQL-Injection.html Exploit Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/45465/ Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:joomlathat:music_collection:3.0.3:*:*:*:*:joomla\!:*:*

History

No history.

Information

Published : 2018-09-28 00:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-17375

Mitre link : CVE-2018-17375

CVE.ORG link : CVE-2018-17375


JSON object : View

Products Affected

joomlathat

  • music_collection
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')