Page 2 of 17 results (0.003 seconds)

CVSS: 7.2EPSS: 0%CPEs: 1EXPL: 1

XSS & SQLi in HugeIT slideshow v1.0.4 Vulnerabilidad de XSS y vulnerabilidad de inyección SQLi en HugeIT slideshow v1.0.4 • http://extensions.joomla.org/extensions/extension/photos-a-images/slideshow/slideshow http://www.securityfocus.com/bid/93822 http://www.vapidlabs.com/advisory.php?v=166 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 1

XSS in huge IT gallery v1.1.5 for Joomla XSS en galería huge IT v1.1.5 para Joomla • http://extensions.joomla.org/extensions/extension/photos-a-images/galleries/gallery-pro http://www.securityfocus.com/bid/92102 http://www.vapidlabs.com/advisory.php?v=164 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 2

Unauthenticated SQL Injection in Huge-IT Portfolio Gallery Plugin v1.0.6 Injection SQL no autenticada en Huge-IT Portfolio Gallery Plugin v1.0.6 Joomla Huge-IT Portfolio Gallery plugin version 1.0.6 suffers from a remote SQL injection vulnerability. • https://www.exploit-db.com/exploits/42597 http://huge-it.com/joomla-portfolio-gallery http://www.securityfocus.com/bid/93268 http://www.vapidlabs.com/advisory.php?v=170 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 2

Unauthenticated SQL Injection in Huge-IT Catalog v1.0.7 for Joomla Vulnerabilidad de inyección SQL no autenticada en Huge-IT Catalog v1.0.7 para Joomla. Joomla Huge-IT Catalog component version 1.0.7 suffers from a remote SQL injection vulnerability. • https://www.exploit-db.com/exploits/42598 http://huge-it.com/joomla-catalog http://www.vapidlabs.com/advisory.php?v=171 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 2

Unauthenticated SQL Injection in Huge-IT Video Gallery v1.0.9 for Joomla Vulnerabilidad de inyección SQL no autenticada en Huge-IT Video Gallery v1.0.9 para Joomla Joomla Huge-IT Video Gallery component version 1.0.9 suffers from a remote unauthenticated SQL injection vulnerability. • https://www.exploit-db.com/exploits/42596 http://huge-it.com/joomla-video-gallery http://www.securityfocus.com/bid/93107 http://www.vapidlabs.com/advisory.php?v=169 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •