Vulnerabilities > Huge IT > Portfolio Gallery > 1.0.6

DATE CVE VULNERABILITY TITLE RISK
2016-10-06 CVE-2016-1000124 SQL Injection vulnerability in Huge-It Portfolio Gallery 1.0.6
Unauthenticated SQL Injection in Huge-IT Portfolio Gallery Plugin v1.0.6
network
low complexity
huge-it CWE-89
critical
9.8