Lucene search

K

Huge-it Security Vulnerabilities

cve
cve

CVE-2014-125101

A vulnerability classified as critical has been found in Portfolio Gallery Plugin up to 1.1.8 on WordPress. This affects an unknown part. The manipulation leads to sql injection. It is possible to initiate the attack remotely. Upgrading to version 1.1.9 is able to address this issue. The...

9.8CVSS

9.8AI Score

0.002EPSS

2023-05-28 01:15 PM
23
cve
cve

CVE-2016-1000116

Huge-IT Portfolio Gallery manager v1.1.0 SQL Injection and...

7.2CVSS

7.2AI Score

0.001EPSS

2016-10-21 02:59 PM
19
cve
cve

CVE-2016-1000124

Unauthenticated SQL Injection in Huge-IT Portfolio Gallery Plugin...

9.8CVSS

9.8AI Score

0.002EPSS

2016-10-06 02:59 PM
32
cve
cve

CVE-2016-1000115

Huge-IT Portfolio Gallery manager v1.1.0 SQL Injection and...

7.2CVSS

7.2AI Score

0.002EPSS

2016-10-21 02:59 PM
23
cve
cve

CVE-2016-1000125

Unauthenticated SQL Injection in Huge-IT Catalog v1.0.7 for...

9.8CVSS

9.8AI Score

0.002EPSS

2016-10-06 02:59 PM
34
cve
cve

CVE-2016-1000123

Unauthenticated SQL Injection in Huge-IT Video Gallery v1.0.9 for...

9.8CVSS

9.8AI Score

0.005EPSS

2016-10-06 02:59 PM
35
cve
cve

CVE-2014-7153

SQL injection vulnerability in the editgallery function in admin/gallery_func.php in the Huge-IT Image Gallery plugin 1.0.1 for WordPress allows remote authenticated users to execute arbitrary SQL commands via the removeslide parameter to...

8.3AI Score

0.001EPSS

2022-10-03 04:20 PM
20
cve
cve

CVE-2015-2062

Multiple SQL injection vulnerabilities in the Huge-IT Slider (slider-image) plugin before 2.7.0 for WordPress allow remote administrators to execute arbitrary SQL commands via the removeslide parameter in a popup_posts or edit_cat action in the sliders_huge_it_slider page to...

7.2CVSS

7.7AI Score

0.025EPSS

2020-02-08 06:15 PM
136
cve
cve

CVE-2016-11018

An issue was discovered in the Huge-IT gallery-images plugin before 1.9.0 for WordPress. The headers Client-Ip and X-Forwarded-For are prone to unauthenticated SQL injection. The affected file is gallery-images.php. The affected function is...

9.8CVSS

9.8AI Score

0.002EPSS

2020-01-21 07:15 PM
60
cve
cve

CVE-2016-1000122

XSS and SQLi in Huge IT Joomla Slider v1.0.9...

7.2CVSS

6.6AI Score

0.003EPSS

2016-10-27 09:59 PM
21
cve
cve

CVE-2016-1000121

XSS and SQLi in Huge IT Joomla Slider v1.0.9...

4.8CVSS

4.9AI Score

0.001EPSS

2016-10-27 09:59 PM
15
cve
cve

CVE-2016-1000120

SQLi and XSS in Huge IT catalog extension v1.0.4 for...

7.2CVSS

6.6AI Score

0.003EPSS

2016-10-27 09:59 PM
18
cve
cve

CVE-2016-1000119

SQLi and XSS in Huge IT catalog extension v1.0.4 for...

7.2CVSS

6.6AI Score

0.003EPSS

2016-10-21 02:59 PM
17
cve
cve

CVE-2016-1000118

XSS & SQLi in HugeIT slideshow...

7.2CVSS

6.6AI Score

0.003EPSS

2016-10-21 02:59 PM
17
4
cve
cve

CVE-2016-1000117

XSS & SQLi in HugeIT slideshow...

7.2CVSS

6.6AI Score

0.003EPSS

2016-10-21 02:59 PM
19
4
cve
cve

CVE-2016-1000114

XSS in huge IT gallery v1.1.5 for...

6.1CVSS

6AI Score

0.001EPSS

2016-10-06 02:59 PM
22
cve
cve

CVE-2016-1000113

XSS and SQLi in huge IT gallery v1.1.5 for...

9.8CVSS

9AI Score

0.013EPSS

2016-10-06 02:59 PM
25