Vulnerabilities > Huge IT > Image Gallery

DATE CVE VULNERABILITY TITLE RISK
2020-01-21 CVE-2016-11018 SQL Injection vulnerability in Huge-It Image Gallery 1.0.1
An issue was discovered in the Huge-IT gallery-images plugin before 1.9.0 for WordPress.
network
low complexity
huge-it CWE-89
7.5
2014-09-22 CVE-2014-7153 SQL Injection vulnerability in Huge-It Image Gallery 1.0.1
SQL injection vulnerability in the editgallery function in admin/gallery_func.php in the Huge-IT Image Gallery plugin 1.0.1 for WordPress allows remote authenticated users to execute arbitrary SQL commands via the removeslide parameter to wp-admin/admin.php.
network
low complexity
huge-it CWE-89
6.5