Vulnerability CVE-2016-1000113


Published: 2016-10-06

Description:
XSS and SQLi in huge IT gallery v1.1.5 for Joomla

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Huge-it -> Huge-it image gallery 

 References:
http://extensions.joomla.org/extensions/extension/photos-a-images/galleries/gallery-pro
http://www.securityfocus.com/bid/92102
http://www.vapidlabs.com/advisory.php?v=164

Copyright 2024, cxsecurity.com

 

Back to Top