Vulnerabilities > Qproje

DATE CVE VULNERABILITY TITLE RISK
2010-05-04 CVE-2010-1720 SQL Injection vulnerability in Qproje COM Qpersonel
SQL injection vulnerability in the Q-Personel (com_qpersonel) component 1.0.2 and earlier for Joomla! allows remote attackers to execute arbitrary SQL commands via the katid parameter in a qpListele action to index.php.
network
low complexity
qproje joomla CWE-89
7.5
2010-01-06 CVE-2009-4575 Cross-Site Scripting vulnerability in Qproje COM Qpersonel 1.2
Cross-site scripting (XSS) vulnerability in the Q-Personel (com_qpersonel) component 1.0.2 RC2 for Joomla! allows remote attackers to inject arbitrary web script or HTML via the personel_sira parameter in a sirala action to index.php.
network
joomla qproje CWE-79
4.3
2009-11-18 CVE-2009-3972 SQL Injection vulnerability in Qproje COM Siirler 1.2
SQL injection vulnerability in the Q-Proje Siirler Bileseni (com_siirler) component 1.2 RC for Joomla! allows remote attackers to execute arbitrary SQL commands via the sid parameter in an sdetay action to index.php.
network
low complexity
joomla qproje CWE-89
7.5