CVE-2010-1720

SQL injection vulnerability in the Q-Personel (com_qpersonel) component 1.0.2 and earlier for Joomla! allows remote attackers to execute arbitrary SQL commands via the katid parameter in a qpListele action to index.php.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:qproje:com_qpersonel:*:*:*:*:*:*:*:*
cpe:2.3:a:joomla:joomla\!:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2010-05-04 16:00

Updated : 2024-02-28 11:41


NVD link : CVE-2010-1720

Mitre link : CVE-2010-1720

CVE.ORG link : CVE-2010-1720


JSON object : View

Products Affected

qproje

  • com_qpersonel

joomla

  • joomla\!
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')