Vulnerabilities > Qproje > COM Siirler > 1.2

DATE CVE VULNERABILITY TITLE RISK
2009-11-18 CVE-2009-3972 SQL Injection vulnerability in Qproje COM Siirler 1.2
SQL injection vulnerability in the Q-Proje Siirler Bileseni (com_siirler) component 1.2 RC for Joomla! allows remote attackers to execute arbitrary SQL commands via the sid parameter in an sdetay action to index.php.
network
low complexity
joomla qproje CWE-89
7.5