Vulnerabilities > Huge IT

DATE CVE VULNERABILITY TITLE RISK
2016-10-21 CVE-2016-1000115 SQL Injection vulnerability in Huge-It Portfolio Gallery Manager 1.1.0
Huge-IT Portfolio Gallery manager v1.1.0 SQL Injection and XSS
network
low complexity
huge-it CWE-89
7.2
2016-10-06 CVE-2016-1000125 SQL Injection vulnerability in Huge-It Catalog 1.0.7
Unauthenticated SQL Injection in Huge-IT Catalog v1.0.7 for Joomla
network
low complexity
huge-it CWE-89
critical
9.8
2016-10-06 CVE-2016-1000124 SQL Injection vulnerability in Huge-It Portfolio Gallery 1.0.6
Unauthenticated SQL Injection in Huge-IT Portfolio Gallery Plugin v1.0.6
network
low complexity
huge-it CWE-89
critical
9.8
2016-10-06 CVE-2016-1000123 SQL Injection vulnerability in Huge-It Video Gallery 1.0.9
Unauthenticated SQL Injection in Huge-IT Video Gallery v1.0.9 for Joomla
network
low complexity
huge-it CWE-89
critical
9.8
2016-10-06 CVE-2016-1000114 Cross-site Scripting vulnerability in Huge-It Gallery 1.1.5
XSS in huge IT gallery v1.1.5 for Joomla
network
huge-it CWE-79
4.3
2016-10-06 CVE-2016-1000113 SQL Injection vulnerability in Huge-It Gallery 1.1.5
XSS and SQLi in huge IT gallery v1.1.5 for Joomla
network
low complexity
huge-it CWE-89
7.5
2014-09-22 CVE-2014-7153 SQL Injection vulnerability in Huge-It Image Gallery 1.0.1
SQL injection vulnerability in the editgallery function in admin/gallery_func.php in the Huge-IT Image Gallery plugin 1.0.1 for WordPress allows remote authenticated users to execute arbitrary SQL commands via the removeslide parameter to wp-admin/admin.php.
network
low complexity
huge-it CWE-89
6.5