what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Joomla Freestyle FAQ Lite 1.3 SQL Injection

Joomla Freestyle FAQ Lite 1.3 SQL Injection
Posted Apr 7, 2010
Authored by Chip D3 Bi0s

The Joomla Freestyle FAQ Lite component version 1.3 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 3971e32fc61dcf9ace915a9c1ccae77f3b27d14a485cee87cbf157c24d3e318a

Joomla Freestyle FAQ Lite 1.3 SQL Injection

Change Mirror Download
---------------------------------------------------------------------------------
Joomla Freestyle FAQ Lite Component 1.3 (faqid) SQL Injection
---------------------------------------------------------------------------------

Author : Chip D3 Bi0s
Group : LatinHackTeam
Email & msn : chipdebios@gmail.com
Date : 05 april 2010
Critical Lvl : Moderate
Impact : Exposure of sensitive information
Where : From Remote
---------------------------------------------------------------------------

Affected software description:
~~~~~~~~~~~~~~~~~~~~~~~~~~~


Application : Freestyle FAQ Lite
version : 1.3
Developer : Freestyle Joomla
License : GPLv2 type : Non-Commercial
Date Added : 22 March 2010
Download : http://freestyle-joomla.com/fssdownloads/viewcategory/2
Demo : http://freestyle-joomla.com/demo


Description :

Freestyle FAQ Lite is designed to provide you with a highly customised
Frequently Asked Questions (FAQs) module on your Joomla website.
There are various customisable options, you can display FAQs under
a menu item or within a module.

• Multiple categories
• Search all FAQs
• Add an image for each category
• Link directly to a FAQ category or article from a menu item
• View all FAQs at once (option to hide this)
• Module to list FAQ categories anywhere on any page
• Full image and html support for each FAQ
• WYSIWYG editor for FAQs
• Attach full html description to each category FAQs can be toggled as published or unpublished
• Various Joomla back end parameters
• Multiple view modes for question list - Normal list - clicking a category takes you to a different page with FAQ list
• Multiple FAQ list modes - All questions and answers on one page


--------------

how to exploit

http://127.0.0.1/index.php?option=com_fss&view=faq&Itemid=4&catid=1&tmpl=component&faqid={sql}

------------------------


+++++++++++++++++++++++++++++++++++++++
[!] Produced in South America
+++++++++++++++++++++++++++++++++++++++

Login or Register to add favorites

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    54 Files
  • 10
    May 10th
    12 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    17 Files
  • 14
    May 14th
    11 Files
  • 15
    May 15th
    17 Files
  • 16
    May 16th
    13 Files
  • 17
    May 17th
    22 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close