Vulnerabilities > Huge IT > Portfolio Gallery Manager

DATE CVE VULNERABILITY TITLE RISK
2016-10-21 CVE-2016-1000116 SQL Injection vulnerability in Huge-It Portfolio Gallery Manager 1.1.5
Huge-IT Portfolio Gallery manager v1.1.0 SQL Injection and XSS
network
low complexity
huge-it CWE-89
7.2
2016-10-21 CVE-2016-1000115 SQL Injection vulnerability in Huge-It Portfolio Gallery Manager 1.1.0
Huge-IT Portfolio Gallery manager v1.1.0 SQL Injection and XSS
network
low complexity
huge-it CWE-89
7.2