Filtered by vendor Huge-it Subscriptions
Total 17 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2014-7153 1 Huge-it 1 Image Gallery 2024-09-17 N/A
SQL injection vulnerability in the editgallery function in admin/gallery_func.php in the Huge-IT Image Gallery plugin 1.0.1 for WordPress allows remote authenticated users to execute arbitrary SQL commands via the removeslide parameter to wp-admin/admin.php.
CVE-2014-125101 1 Huge-it 1 Portfolio Gallery 2024-08-06 6.3 Medium
A vulnerability classified as critical has been found in Portfolio Gallery Plugin up to 1.1.8 on WordPress. This affects an unknown part. The manipulation leads to sql injection. It is possible to initiate the attack remotely. Upgrading to version 1.1.9 is able to address this issue. The identifier of the patch is 58ed88243e17df766036f4857041edaf358076d3. It is recommended to upgrade the affected component. The identifier VDB-230085 was assigned to this vulnerability.
CVE-2015-2062 2 Huge-it, Microsoft 2 Huge-it Slider, Windows 2024-08-06 7.2 High
Multiple SQL injection vulnerabilities in the Huge-IT Slider (slider-image) plugin before 2.7.0 for WordPress allow remote administrators to execute arbitrary SQL commands via the removeslide parameter in a popup_posts or edit_cat action in the sliders_huge_it_slider page to wp-admin/admin.php.
CVE-2016-1000116 1 Huge-it 1 Portfolio Gallery Manager 2024-08-06 N/A
Huge-IT Portfolio Gallery manager v1.1.0 SQL Injection and XSS
CVE-2016-1000123 1 Huge-it 1 Video Gallery 2024-08-06 N/A
Unauthenticated SQL Injection in Huge-IT Video Gallery v1.0.9 for Joomla
CVE-2016-1000125 1 Huge-it 1 Huge-it Catalog 2024-08-06 N/A
Unauthenticated SQL Injection in Huge-IT Catalog v1.0.7 for Joomla
CVE-2016-1000117 1 Huge-it 1 Slideshow 2024-08-06 N/A
XSS & SQLi in HugeIT slideshow v1.0.4
CVE-2016-1000121 1 Huge-it 1 Slider 2024-08-06 N/A
XSS and SQLi in Huge IT Joomla Slider v1.0.9 extension
CVE-2016-1000113 1 Huge-it 1 Gallery 2024-08-06 9.8 Critical
XSS and SQLi in huge IT gallery v1.1.5 for Joomla
CVE-2016-1000118 1 Huge-it 1 Slideshow 2024-08-06 N/A
XSS & SQLi in HugeIT slideshow v1.0.4
CVE-2016-1000124 1 Huge-it 1 Portfolio Gallery 2024-08-06 N/A
Unauthenticated SQL Injection in Huge-IT Portfolio Gallery Plugin v1.0.6
CVE-2016-1000120 1 Huge-it 1 Catalog 2024-08-06 N/A
SQLi and XSS in Huge IT catalog extension v1.0.4 for Joomla
CVE-2016-1000122 1 Huge-it 1 Slider 2024-08-06 N/A
XSS and SQLi in Huge IT Joomla Slider v1.0.9 extension
CVE-2016-1000119 1 Huge-it 1 Catalog 2024-08-06 N/A
SQLi and XSS in Huge IT catalog extension v1.0.4 for Joomla
CVE-2016-1000114 1 Huge-it 1 Gallery 2024-08-06 6.1 Medium
XSS in huge IT gallery v1.1.5 for Joomla
CVE-2016-1000115 1 Huge-it 1 Portfolio Gallery Manager 2024-08-06 N/A
Huge-IT Portfolio Gallery manager v1.1.0 SQL Injection and XSS
CVE-2016-11018 1 Huge-it 1 Image Gallery 2024-08-06 9.8 Critical
An issue was discovered in the Huge-IT gallery-images plugin before 1.9.0 for WordPress. The headers Client-Ip and X-Forwarded-For are prone to unauthenticated SQL injection. The affected file is gallery-images.php. The affected function is huge_it_image_gallery_ajax_callback().