Vulnerabilities > Qproje > COM Qpersonel > 1.2

DATE CVE VULNERABILITY TITLE RISK
2010-01-06 CVE-2009-4575 Cross-Site Scripting vulnerability in Qproje COM Qpersonel 1.2
Cross-site scripting (XSS) vulnerability in the Q-Personel (com_qpersonel) component 1.0.2 RC2 for Joomla! allows remote attackers to inject arbitrary web script or HTML via the personel_sira parameter in a sirala action to index.php.
network
joomla qproje CWE-79
4.3