7.5
CVSSv2

CVE-2016-1000124

Published: 06/10/2016 Updated: 14/02/2024
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 755
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

Unauthenticated SQL Injection in Huge-IT Portfolio Gallery Plugin v1.0.6

Vulnerable Product Search on Vulmon Subscribe to Product

huge-it portfolio gallery 1.0.6

Exploits

# Exploit Title Unauthenticated SQL Injection in Huge-IT Portfolio Gallery Plugin v106 # Date: 2016-09-16 # Exploit Author: Larry W Cashdollar, @_larry0 # Vendor Homepage: huge-itcom/joomla-portfolio-gallery/ # Software Link: # Version: 106 # Tested on: Linux # CVE : CVE-2016-1000124 # Advisory: wwwvapidlabscom/advisoryphp?v ...
Joomla Huge-IT Portfolio Gallery plugin version 106 suffers from a remote SQL injection vulnerability ...