Vulnerabilities (CVE)

Filtered by vendor Freestyle Subscribe
Filtered by product Faqs Lite
Total 1 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2010-1529 2 Freestyle, Joomla 2 Faqs Lite, Joomla\! 2024-02-28 7.5 HIGH N/A
SQL injection vulnerability in the Freestyle FAQs Lite (com_fsf) component, possibly 1.3, for Joomla! allows remote attackers to execute arbitrary SQL commands via the faqid parameter in an faq action to index.php.