7.5
CVSSv2

CVE-2010-1720

Published: 04/05/2010 Updated: 17/08/2017
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
VMScore: 760
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

SQL injection vulnerability in the Q-Personel (com_qpersonel) component 1.0.2 and previous versions for Joomla! allows remote malicious users to execute arbitrary SQL commands via the katid parameter in a qpListele action to index.php.

Vulnerable Product Search on Vulmon Subscribe to Product

qproje com_qpersonel

Exploits

#!/usr/bin/python # Joomla com_qpersonel SQL Injection Remote Exploit # Version 10 (23th May 2010 (public release) # By Valentin Hoebel (valentin@xenuserorg) # ASCII FOR BREAKFAST # # EXPLOIT BASED ON MY COLUMN FUZZER # Fuzzer was enhanced so it serves as a Joomla Exploiter template # # About the Vulnerability: # -------------------------------- ...
# Exploit Title: Joomla Component QPersonel SQL Injection Vulnerability # Date: 13042010 # Author: Valentin # Category: webapps/0day # Version: XSS security fix from 31122009, 102 and before # Tested on: Debian Lenny, MySQL 5 # CVE : # Code : [:::::::::::::::::::::::::::::::::::::: 0x1 ::::::::::::::::::::::::::::::::::::::] |:: >> ...