RSS   Podatności dla 'Portfolio gallery'   RSS

2016-10-06
 
CVE-2016-1000124

 

 
Unauthenticated SQL Injection in Huge-IT Portfolio Gallery Plugin v1.0.6

 

 >>> Vendor: Huge-it 9 Produkty
Image gallery
Huge-it image gallery
Video gallery
Portfolio gallery
Huge-it catalog
Portfolio gallery manager
Slideshow
Catalog
Slider


Copyright 2024, cxsecurity.com

 

Back to Top