1 results (0.002 seconds)

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 2

Unauthenticated SQL Injection in Huge-IT Video Gallery v1.0.9 for Joomla Vulnerabilidad de inyección SQL no autenticada en Huge-IT Video Gallery v1.0.9 para Joomla Joomla Huge-IT Video Gallery component version 1.0.9 suffers from a remote unauthenticated SQL injection vulnerability. • https://www.exploit-db.com/exploits/42596 http://huge-it.com/joomla-video-gallery http://www.securityfocus.com/bid/93107 http://www.vapidlabs.com/advisory.php?v=169 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •