exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Joomla FSF FreeStyle FAQs 1.11.18 Database Disclosure / SQL Injection

Joomla FSF FreeStyle FAQs 1.11.18 Database Disclosure / SQL Injection
Posted Feb 5, 2019
Authored by KingSkrupellos

Joomla FSF FreeStyle FAQs component version 1.11.18 suffers from database disclosure and remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, sql injection, info disclosure
SHA-256 | ea00ec9cef15c9981c193b0bf81d1c7f2159bedb1ba261cb8dd837051e81e340

Joomla FSF FreeStyle FAQs 1.11.18 Database Disclosure / SQL Injection

Change Mirror Download
####################################################################

# Exploit Title : Joomla FSF FreeStyle FAQs Components 1.11.18 SQL Injection / Database Disclosure
# Author [ Discovered By ] : KingSkrupellos
# Team : Cyberizm Digital Security Army
# Date : 03/02/2019
# Vendor Homepage : freestyle-joomla.com
# Software Download Link : freestyle-joomla.com/products/support/freestyle-faqs-lite
# Software Information Link : extensions.joomla.org/extension/freestyle-faqs/
# Software Version : 1.11.18 and previous versions.
# Software Technical Requirements : Joomla 3.5 and above PHP 5.3 or later - MySQL 5.x
# Tested On : Windows and Linux
# Category : WebApps
# Exploit Risk : Medium
# Google Dorks : inurl:''/index.php?option=com_fsf''
# Vulnerability Type : CWE-89 [ Improper Neutralization of
Special Elements used in an SQL Command ('SQL Injection') ]
CWE-200 [ Information Exposure ]
# PacketStormSecurity : packetstormsecurity.com/files/authors/13968
# CXSecurity : cxsecurity.com/author/KingSkrupellos/1/
# Exploit4Arab : exploit4arab.org/author/351/KingSkrupellos

####################################################################

# Description about Software :
***************************

Freestyle FAQ is designed to provide you with a highly customised

Frequently Asked Questions (FAQs) module on your Joomla website.

FAQs can be organised in to multiple categories, you can add tags to FAQS

to allow similar questions from users to be grouped together.

Provides you with a free comprehensive FAQ solution for your website.

The product includes a built in glossary, multiple view options and a category listing module.

####################################################################

# Impact :
***********

Joomla FSF FreeStyle FAQs 1.11.18 component for Joomla and other versions

is prone to an SQL-injection vulnerability because it fails to sufficiently sanitize

user-supplied data before using it in an SQL query.

Exploiting this issue could allow an attacker to compromise the application,

access or modify data, or exploit latent vulnerabilities in the underlying database.

A remote attacker can send a specially crafted request to the vulnerable application

and execute arbitrary SQL commands in application`s database.

Further exploitation of this vulnerability may result in unauthorized data manipulation.

An attacker can exploit this issue using a browser.

* A DAT file is a generic data file created by a specific application.

It may contain data in binary or text format (text-based DAT files can be viewed in a text editor).

DAT files are typically accessed only by the application only by owners.

* This Software prone to an information exposure/database disclosure vulnerability.

Successful exploits of this issue may allow an attacker to obtain sensitive

information by downloading the full contents of the application's database.

* Any remote user may download the database files and gain access

to sensitive information including unencrypted authentication credentials.

####################################################################

# SQL Injection Exploit :
**********************

/index.php?option=com_fsf&view=faq&catid=&Itemid=[SQL Injection]

/index.php?option=com_fsf&view=faq&catid=[ID-NUMBER]&Itemid=[SQL Injection]

/index.php?option=com_fsf&view=faq&catid=1&Itemid=[ID-NUMBER]&limitstart=[SQL Injection]

/index.php?option=com_fsf&catid=[ID-NUMBER]&view=faq&Itemid=[ID-NUMBER]&tmpl=component&faqid=[SQL Injection]

# Database Disclosure Exploit :
***************************

/administrator/components/com_fsf/database_fsf.dat

####################################################################

# Discovered By KingSkrupellos from Cyberizm.Org Digital Security Team

####################################################################
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close