1 results (0.009 seconds)

CVSS: 7.5EPSS: 0%CPEs: 2EXPL: 4

SQL injection vulnerability in the Freestyle FAQs Lite (com_fsf) component, possibly 1.3, for Joomla! allows remote attackers to execute arbitrary SQL commands via the faqid parameter in an faq action to index.php. Una vulnerabilidad de inyección SQL en el componente para Joomla! Freestyle FAQs Lite (com_fsf) permite a atacantes remotos ejecutar comandos SQL en una accion faq a través del parámetro faqid de index.php. • https://www.exploit-db.com/exploits/12078 http://packetstormsecurity.org/1004-exploits/joomlafreestyle-sql.txt http://secunia.com/advisories/39288 http://www.exploit-db.com/exploits/12078 http://www.securityfocus.com/bid/39220 https://exchange.xforce.ibmcloud.com/vulnerabilities/57588 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •