7.5
CVSSv2

CVE-2010-1529

Published: 26/04/2010 Updated: 17/08/2017
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
VMScore: 755
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

SQL injection vulnerability in the Freestyle FAQs Lite (com_fsf) component, possibly 1.3, for Joomla! allows remote malicious users to execute arbitrary SQL commands via the faqid parameter in an faq action to index.php.

Vulnerable Product Search on Vulmon Subscribe to Product

freestyle faqs_lite 1.3

Exploits

--------------------------------------------------------------------------------- Joomla Freestyle FAQ Lite Component 13 (faqid) SQL Injection --------------------------------------------------------------------------------- Author : Chip D3 Bi0s Group : LatinHackTeam Email & msn : chipdebios@gmailcom Date : 05 april 2010 Critical Lvl : M ...