Cross-site scripting (XSS) vulnerability in the Q-Personel (com_qpersonel) component 1.0.2 RC2 for Joomla! allows remote attackers to inject arbitrary web script or HTML via the personel_sira parameter in a sirala action to index.php.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2010-01-06T21:33:00

Updated: 2024-08-07T07:08:37.927Z

Reserved: 2010-01-06T00:00:00

Link: CVE-2009-4575

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2010-01-06T22:00:07.903

Modified: 2017-08-17T01:31:39.383

Link: CVE-2009-4575

cve-icon Redhat

No data.