CVE

CVE-2016-1000122 (slider)

CVE-2016-1000122 (slider)

XSS and SQLi in Huge IT Joomla Slider v1.0.9 extension

Source: CVE-2016-1000122 (slider)

Exit mobile version