RSS   Podatności dla 'Video gallery'   RSS

2016-10-06
 
CVE-2016-1000123

 

 
Unauthenticated SQL Injection in Huge-IT Video Gallery v1.0.9 for Joomla

 

 >>> Vendor: Huge-it 9 Produkty
Image gallery
Huge-it image gallery
Video gallery
Portfolio gallery
Huge-it catalog
Portfolio gallery manager
Slideshow
Catalog
Slider


Copyright 2024, cxsecurity.com

 

Back to Top