Vulnerabilities > Huge IT > Slider

DATE CVE VULNERABILITY TITLE RISK
2016-10-27 CVE-2016-1000122 SQL Injection vulnerability in Huge-It Slider 1.0.9
XSS and SQLi in Huge IT Joomla Slider v1.0.9 extension
network
low complexity
huge-it CWE-89
6.5
2016-10-27 CVE-2016-1000121 Cross-site Scripting vulnerability in Huge-It Slider 1.0.9
XSS and SQLi in Huge IT Joomla Slider v1.0.9 extension
network
huge-it CWE-79
3.5