RSS   Vulnerabilities for 'Portfolio gallery manager'   RSS

2016-10-21
 
CVE-2016-1000116

 

 
Huge-IT Portfolio Gallery manager v1.1.0 SQL Injection and XSS

 
 
CVE-2016-1000115

CWE-89
 

 
Huge-IT Portfolio Gallery manager v1.1.0 SQL Injection and XSS

 

 >>> Vendor: Huge-it 9 Products
Image gallery
Huge-it image gallery
Video gallery
Portfolio gallery
Huge-it catalog
Portfolio gallery manager
Slideshow
Catalog
Slider


Copyright 2024, cxsecurity.com

 

Back to Top