VRDA Feed by JPCERT/CC
  Vulnerability Response Decision Assistance Feed : Information for vulnerability impact analysis
[ about VRDA Feed | JPCERT/CC



 
Vulnerability Analysis Result (Revision No : 1) [ Download XML
CVE-2010-1529
faqs_lite: SQL injection vulnerability in the Freestyle FAQs L...
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2010-1529

Original

SQL injection vulnerability in the Freestyle FAQs Lite (com_fsf) component, possibly 1.3, for Joomla! allows remote attackers to execute arbitrary SQL commands via the faqid parameter in an faq action to index.php.

Translation   (Show)





About This Analysis Information
Analysis Information Provider:
NIST NVD
First Published:
2010-04-26
Source Information Category:
Advisory, Alert
Last Updated:
2010-04-27




Affected Product Tags
cpe:/a:freestyle:faqs_lite:1.3
cpe:/a:joomla:joomla%21
 


Vulnerability Analysis Results
[Access Vector]  [?]
Undefined [?]

Local [?]
Adjacent Network [?]
X Network [?]

[Access Complexit]  [?]
Undefined [?]

High [?]
Medium [?]
X Low [?]

[Authentication]  [?]
Undefined [?]

Multiple [?]
Single [?]
X None [?]

[Confidentiality Impact]  [?]
Undefined [?]

None [?]
X Partial [?]
Complete [?]

[Integrity Impact]  [?]
Undefined [?]

None [?]
X Partial [?]
Complete [?]

[Availability Impact]  [?]
Undefined [?]

None [?]
X Partial [?]
Complete [?]

Alternatives




References
BID 39220




MISC http://www.exploit-db.com/exploits/12078




MISC http://packetstormsecurity.org/1004-exploits/joomlafreestyle-sql.txt




SECUNIA 39288




Vulnerability Type SQL Injection (CWE-89)




XF freestylefaqlite-faqid-sql-injection(57588)





Copyright © 2010 JPCERT/CC All Rights Reserved.