9.8
CVSSv3

CVE-2018-17375

Published: 28/09/2018 Updated: 14/11/2018
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 755
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

SQL Injection exists in the Music Collection 3.0.3 component for Joomla! via the id parameter.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

joomlathat music collection 3.0.3

Exploits

# # # # # # Exploit Title: Joomla! Component Music Collection 303 - SQL Injection # Dork: N/A # Date: 2018-09-24 # Vendor Homepage: joomlathatcom/ # Software Link: extensionsjoomlaorg/extensions/extension/multimedia/multimedia-players/music-collection/ # Version: 303 # Category: Webapps # Tested on: WiN7_x64/KaLiLinuX_x64 # CV ...
Joomla! Music Collection component version 303 suffers from a remote SQL injection vulnerability ...