Filtered by vendor Huge-it Subscriptions
Filtered by product Gallery Subscriptions
Total 2 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2016-1000113 1 Huge-it 1 Gallery 2024-08-06 9.8 Critical
XSS and SQLi in huge IT gallery v1.1.5 for Joomla
CVE-2016-1000114 1 Huge-it 1 Gallery 2024-08-06 6.1 Medium
XSS in huge IT gallery v1.1.5 for Joomla