Filtered by vendor Huge-it Subscriptions
Filtered by product Slider Subscriptions
Total 2 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2016-1000121 1 Huge-it 1 Slider 2024-08-06 N/A
XSS and SQLi in Huge IT Joomla Slider v1.0.9 extension
CVE-2016-1000122 1 Huge-it 1 Slider 2024-08-06 N/A
XSS and SQLi in Huge IT Joomla Slider v1.0.9 extension