Vulnerability CVE-2016-1000124


Published: 2016-10-06

Description:
Unauthenticated SQL Injection in Huge-IT Portfolio Gallery Plugin v1.0.6

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Joomla Component Huge-IT Portfolio Gallery Plugin 1.0.6 - SQL Injection
Larry W. Cashdol...
01.09.2017
Med.
Huge-IT Portfolio Gallery Plugin v1.0.6 Unauthenticated SQL Injection
Larry W. Cashdol...
12.09.2017

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Huge-it -> Portfolio gallery 

 References:
http://huge-it.com/joomla-portfolio-gallery/
http://www.securityfocus.com/bid/93268
http://www.vapidlabs.com/advisory.php?v=170
https://www.exploit-db.com/exploits/42597/

Copyright 2024, cxsecurity.com

 

Back to Top