2 results (0.003 seconds)

CVSS: 7.5EPSS: 0%CPEs: 2EXPL: 4

SQL injection vulnerability in the Q-Personel (com_qpersonel) component 1.0.2 and earlier for Joomla! allows remote attackers to execute arbitrary SQL commands via the katid parameter in a qpListele action to index.php. Vulnerabilidad de inyección SQL en el componente Q-Personel (com_qpersonel) v1.0.2 y anteriores para Joomla!, permite a atacantes remotos ejecutar comandos SQL de su elección a través del parámetro katid en una acción qpListele sobre index.php. • https://www.exploit-db.com/exploits/12723 https://www.exploit-db.com/exploits/12200 http://osvdb.org/63894 http://secunia.com/advisories/39445 http://www.exploit-db.com/exploits/12200 http://www.securityfocus.com/bid/39466 http://www.xenuser.org/documents/security/qpersonel_sql.txt https://exchange.xforce.ibmcloud.com/vulnerabilities/57775 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 4.3EPSS: 0%CPEs: 2EXPL: 3

Cross-site scripting (XSS) vulnerability in the Q-Personel (com_qpersonel) component 1.0.2 RC2 for Joomla! allows remote attackers to inject arbitrary web script or HTML via the personel_sira parameter in a sirala action to index.php. Vulnerabilidad de ejecución de secuencias de comandos en sitios cruzados en el componente Q-Personel (com_qpersonel) 1.0.2 RC2 para Joomla!, permite a atacantes remotos inyectar secuencias de comandos web o HTML de su elección a través del parámetro personale_sira en una acción sirala al index.php. • https://www.exploit-db.com/exploits/10738 http://secunia.com/advisories/37897 http://www.exploit-db.com/exploits/10738 http://www.osvdb.org/61354 http://www.securityfocus.com/bid/37503 https://exchange.xforce.ibmcloud.com/vulnerabilities/55128 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •