RSS   Podatności dla 'Slideshow'   RSS

2016-10-21
 
CVE-2016-1000118

CWE-89
 

 
XSS & SQLi in HugeIT slideshow v1.0.4

 
 
CVE-2016-1000117

 

 
XSS & SQLi in HugeIT slideshow v1.0.4

 

 >>> Vendor: Huge-it 9 Produkty
Image gallery
Huge-it image gallery
Video gallery
Portfolio gallery
Huge-it catalog
Portfolio gallery manager
Slideshow
Catalog
Slider


Copyright 2024, cxsecurity.com

 

Back to Top