CVE-2016-1000121 - CERT CVE
ID CVE-2016-1000121
Sažetak XSS and SQLi in Huge IT Joomla Slider v1.0.9 extension
Reference
CVSS
Base: 3.5
Impact: 2.9
Exploitability:6.8
Pristup
VektorSloženostAutentikacija
NETWORK MEDIUM SINGLE
Impact
PovjerljivostCjelovitostDostupnost
NONE PARTIAL NONE
CVSS vektor AV:N/AC:M/Au:S/C:N/I:P/A:N
Zadnje važnije ažuriranje 28-11-2016 - 19:56
Objavljeno 27-10-2016 - 21:59