SQL injection vulnerability in the Freestyle FAQs Lite (com_fsf) component, possibly 1.3, for Joomla! allows remote attackers to execute arbitrary SQL commands via the faqid parameter in an faq action to index.php.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2010-04-26T18:00:00

Updated: 2024-08-07T01:28:41.723Z

Reserved: 2010-04-26T00:00:00

Link: CVE-2010-1529

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2010-04-26T18:30:00.550

Modified: 2017-08-17T01:32:23.773

Link: CVE-2010-1529

cve-icon Redhat

No data.