CVE

CVE-2016-1000113 (huge-it_image_gallery)

CVE-2016-1000113 (huge-it_image_gallery)

XSS and SQLi in huge IT gallery v1.1.5 for Joomla

Source: CVE-2016-1000113 (huge-it_image_gallery)

Exit mobile version