CVE-2010-1529

SQL injection vulnerability in the Freestyle FAQs Lite (com_fsf) component, possibly 1.3, for Joomla! allows remote attackers to execute arbitrary SQL commands via the faqid parameter in an faq action to index.php.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:freestyle:faqs_lite:1.3:*:*:*:*:*:*:*
cpe:2.3:a:joomla:joomla\!:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2010-04-26 18:30

Updated : 2024-02-28 11:41


NVD link : CVE-2010-1529

Mitre link : CVE-2010-1529

CVE.ORG link : CVE-2010-1529


JSON object : View

Products Affected

freestyle

  • faqs_lite

joomla

  • joomla\!
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')