RSS   Vulnerabilities for 'Huge-it image gallery'   RSS

2016-10-06
 
CVE-2016-1000114

CWE-79
 

 
XSS in huge IT gallery v1.1.5 for Joomla

 
 
CVE-2016-1000113

CWE-89
 

 
XSS and SQLi in huge IT gallery v1.1.5 for Joomla

 

 >>> Vendor: Huge-it 9 Products
Image gallery
Huge-it image gallery
Video gallery
Portfolio gallery
Huge-it catalog
Portfolio gallery manager
Slideshow
Catalog
Slider


Copyright 2024, cxsecurity.com

 

Back to Top