Critical XSS and SQLi Vulnerabilities in Huge IT Joomla Slider v1.0.9 Extension

Critical XSS and SQLi Vulnerabilities in Huge IT Joomla Slider v1.0.9 Extension

CVE-2016-1000122 · MEDIUM Severity

AV:N/AC:L/AU:S/C:P/I:P/A:P

XSS and SQLi in Huge IT Joomla Slider v1.0.9 extension

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.