Vulnerabilities > Huge IT > Portfolio Gallery

DATE CVE VULNERABILITY TITLE RISK
2023-05-28 CVE-2014-125101 SQL Injection vulnerability in Huge-It Portfolio Gallery
A vulnerability classified as critical has been found in Portfolio Gallery Plugin up to 1.1.8 on WordPress.
network
low complexity
huge-it CWE-89
critical
9.8
2016-10-06 CVE-2016-1000124 SQL Injection vulnerability in Huge-It Portfolio Gallery 1.0.6
Unauthenticated SQL Injection in Huge-IT Portfolio Gallery Plugin v1.0.6
network
low complexity
huge-it CWE-89
critical
9.8