CVE

CVE-2016-1000121

CVE-2016-1000121

XSS and SQLi in Huge IT Joomla Slider v1.0.9 extension

Source: CVE-2016-1000121

Exit mobile version