Lucene search

K

Qproje Security Vulnerabilities

cve
cve

CVE-2010-1720

SQL injection vulnerability in the Q-Personel (com_qpersonel) component 1.0.2 and earlier for Joomla! allows remote attackers to execute arbitrary SQL commands via the katid parameter in a qpListele action to...

8.7AI Score

0.001EPSS

2010-05-04 04:00 PM
21
cve
cve

CVE-2009-4575

Cross-site scripting (XSS) vulnerability in the Q-Personel (com_qpersonel) component 1.0.2 RC2 for Joomla! allows remote attackers to inject arbitrary web script or HTML via the personel_sira parameter in a sirala action to...

5.9AI Score

0.005EPSS

2010-01-06 10:00 PM
26
cve
cve

CVE-2009-3972

SQL injection vulnerability in the Q-Proje Siirler Bileseni (com_siirler) component 1.2 RC for Joomla! allows remote attackers to execute arbitrary SQL commands via the sid parameter in an sdetay action to...

8.4AI Score

0.001EPSS

2009-11-18 11:30 PM
25