Vulnerabilities > Huge IT > Huge IT Catalog > 1.0.7

DATE CVE VULNERABILITY TITLE RISK
2016-10-06 CVE-2016-1000125 SQL Injection vulnerability in Huge-It Catalog 1.0.7
Unauthenticated SQL Injection in Huge-IT Catalog v1.0.7 for Joomla
network
low complexity
huge-it CWE-89
critical
9.8