Vulnerability CVE-2010-1529


Published: 2010-04-26   Modified: 2012-02-13

Description:
SQL injection vulnerability in the Freestyle FAQs Lite (com_fsf) component, possibly 1.3, for Joomla! allows remote attackers to execute arbitrary SQL commands via the faqid parameter in an faq action to index.php.

See advisories in our WLB2 database:
Topic
Author
Date
High
Joomla Freestyle FAQ Lite Component 1.3 (faqid) SQL Injection
Chip D3 Bi0s
28.04.2010

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Freestyle -> Faqs lite 

 References:
http://xforce.iss.net/xforce/xfdb/57588
http://www.securityfocus.com/bid/39220
http://www.exploit-db.com/exploits/12078
http://secunia.com/advisories/39288
http://packetstormsecurity.org/1004-exploits/joomlafreestyle-sql.txt

Copyright 2024, cxsecurity.com

 

Back to Top