Joomla! Freestyle FAQ Lite Component "faqid" SQL Injection Vulnerability

SECUNIA ADVISORY ID:
SA39288

VERIFY ADVISORY:
http://secunia.com/advisories/39288/

DESCRIPTION:
A vulnerability has been reported in the Freestyle FAQ Lite component
for Joomla!, which can be exploited by malicious people to conduct SQL
injection attacks.

Input passed to via the "faqid" parameter to index.php (when "option"
is set to "com_fsf", "view" is set to "faq", and "tmpl" is set to
"component") is not properly sanitised before being used in SQL
queries. This can be exploited to manipulate SQL queries by injecting
arbitrary SQL code.

The vulnerability is reported in versions prior to 1.2.

SOLUTION:
Update to version 1.2.

PROVIDED AND/OR DISCOVERED BY:
Chip D3 Bi0s

RECENT ARTICLE

RECENT POST