VRDA Feed by JPCERT/CC
  Vulnerability Response Decision Assistance Feed : Information for vulnerability impact analysis
[ about VRDA Feed | JPCERT/CC



 
Vulnerability Analysis Result (Revision No : 1) [ Download XML
CVE-2010-1720
com_qpersonel: SQL injection vulnerability in the Q-Personel (com_...
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2010-1720

Original

SQL injection vulnerability in the Q-Personel (com_qpersonel) component 1.0.2 and earlier for Joomla! allows remote attackers to execute arbitrary SQL commands via the katid parameter in a qpListele action to index.php.

Translation   (Show)





About This Analysis Information
Analysis Information Provider:
NIST NVD
First Published:
2010-05-04
Source Information Category:
Advisory, Alert
Last Updated:
2010-05-05




Affected Product Tags
cpe:/a:joomla:joomla
cpe:/a:qproje:com_qpersonel:1.0.2
 


Vulnerability Analysis Results
[Access Vector]  [?]
Undefined [?]

Local [?]
Adjacent Network [?]
X Network [?]

[Access Complexit]  [?]
Undefined [?]

High [?]
Medium [?]
X Low [?]

[Authentication]  [?]
Undefined [?]

Multiple [?]
Single [?]
X None [?]

[Confidentiality Impact]  [?]
Undefined [?]

None [?]
X Partial [?]
Complete [?]

[Integrity Impact]  [?]
Undefined [?]

None [?]
X Partial [?]
Complete [?]

[Availability Impact]  [?]
Undefined [?]

None [?]
X Partial [?]
Complete [?]

Alternatives




References
BID 39466




MISC http://www.xenuser.org/documents/security/qpersonel_sql.txt




MISC http://www.exploit-db.com/exploits/12200




OSVDB 63894




SECUNIA 39445




Vulnerability Type SQL Injection (CWE-89)




XF qpersonel-index-sql-injection(57775)





Copyright © 2010 JPCERT/CC All Rights Reserved.