RSS   Podatności dla 'Catalog'   RSS

2016-10-27
 
CVE-2016-1000120

 

 
SQLi and XSS in Huge IT catalog extension v1.0.4 for Joomla

 
2016-10-21
 
CVE-2016-1000119

CWE-89
 

 
SQLi and XSS in Huge IT catalog extension v1.0.4 for Joomla

 

 >>> Vendor: Huge-it 9 Produkty
Image gallery
Huge-it image gallery
Video gallery
Portfolio gallery
Huge-it catalog
Portfolio gallery manager
Slideshow
Catalog
Slider


Copyright 2024, cxsecurity.com

 

Back to Top