RSS   Vulnerabilities for 'Huge-it catalog'   RSS

2016-10-06
 
CVE-2016-1000125

 

 
Unauthenticated SQL Injection in Huge-IT Catalog v1.0.7 for Joomla

 

 >>> Vendor: Huge-it 9 Products
Image gallery
Huge-it image gallery
Video gallery
Portfolio gallery
Huge-it catalog
Portfolio gallery manager
Slideshow
Catalog
Slider


Copyright 2024, cxsecurity.com

 

Back to Top