Critical Vulnerabilities in Huge-IT Portfolio Gallery Manager v1.1.0: SQL Injection and XSS

Critical Vulnerabilities in Huge-IT Portfolio Gallery Manager v1.1.0: SQL Injection and XSS

CVE-2016-1000115 · MEDIUM Severity

AV:N/AC:L/AU:S/C:P/I:P/A:P

Huge-IT Portfolio Gallery manager v1.1.0 SQL Injection and XSS

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.