Vulnerabilities > Joomlathat > Music Collection > 3.0.3

DATE CVE VULNERABILITY TITLE RISK
2018-09-28 CVE-2018-17375 SQL Injection vulnerability in Joomlathat Music Collection 3.0.3
SQL Injection exists in the Music Collection 3.0.3 component for Joomla! via the id parameter.
network
low complexity
joomlathat CWE-89
7.5