Vulnerabilities > Huge IT

DATE CVE VULNERABILITY TITLE RISK
2023-05-28 CVE-2014-125101 SQL Injection vulnerability in Huge-It Portfolio Gallery
A vulnerability classified as critical has been found in Portfolio Gallery Plugin up to 1.1.8 on WordPress.
network
low complexity
huge-it CWE-89
critical
9.8
2020-02-08 CVE-2015-2062 SQL Injection vulnerability in Huge-It Slider
Multiple SQL injection vulnerabilities in the Huge-IT Slider (slider-image) plugin before 2.7.0 for WordPress allow remote administrators to execute arbitrary SQL commands via the removeslide parameter in a popup_posts or edit_cat action in the sliders_huge_it_slider page to wp-admin/admin.php.
network
low complexity
huge-it microsoft CWE-89
6.5
2020-01-21 CVE-2016-11018 SQL Injection vulnerability in Huge-It Image Gallery 1.0.1
An issue was discovered in the Huge-IT gallery-images plugin before 1.9.0 for WordPress.
network
low complexity
huge-it CWE-89
7.5
2016-10-27 CVE-2016-1000122 SQL Injection vulnerability in Huge-It Slider 1.0.9
XSS and SQLi in Huge IT Joomla Slider v1.0.9 extension
network
low complexity
huge-it CWE-89
6.5
2016-10-27 CVE-2016-1000121 Cross-site Scripting vulnerability in Huge-It Slider 1.0.9
XSS and SQLi in Huge IT Joomla Slider v1.0.9 extension
network
huge-it CWE-79
3.5
2016-10-27 CVE-2016-1000120 SQL Injection vulnerability in Huge-It Catalog 1.0.4
SQLi and XSS in Huge IT catalog extension v1.0.4 for Joomla
network
low complexity
huge-it CWE-89
6.5
2016-10-21 CVE-2016-1000119 Cross-site Scripting vulnerability in Huge-It Catalog 1.0.4
SQLi and XSS in Huge IT catalog extension v1.0.4 for Joomla
network
low complexity
huge-it CWE-79
6.5
2016-10-21 CVE-2016-1000118 Cross-site Scripting vulnerability in Huge-It Slideshow 1.0.4
XSS & SQLi in HugeIT slideshow v1.0.4
network
low complexity
huge-it CWE-79
6.5
2016-10-21 CVE-2016-1000117 Cross-site Scripting vulnerability in Huge-It Slideshow 1.0.4
XSS & SQLi in HugeIT slideshow v1.0.4
network
low complexity
huge-it CWE-79
6.5
2016-10-21 CVE-2016-1000116 SQL Injection vulnerability in Huge-It Portfolio Gallery Manager 1.1.5
Huge-IT Portfolio Gallery manager v1.1.0 SQL Injection and XSS
network
low complexity
huge-it CWE-89
7.2