Vulnerabilities > Huge IT > Gallery

DATE CVE VULNERABILITY TITLE RISK
2016-10-06 CVE-2016-1000114 Cross-site Scripting vulnerability in Huge-It Gallery 1.1.5
XSS in huge IT gallery v1.1.5 for Joomla
network
huge-it CWE-79
4.3
2016-10-06 CVE-2016-1000113 SQL Injection vulnerability in Huge-It Gallery 1.1.5
XSS and SQLi in huge IT gallery v1.1.5 for Joomla
network
low complexity
huge-it CWE-89
7.5