CVE-2018-17375

Summary: 
SQL Injection exists in the Music Collection 3.0.3 component for Joomla! via the id parameter.
Published: 
Thursday, September 27, 2018 - 20:29
cvss: