SQL injection vulnerability in the Multi-Venue Restaurant Menu Manager (aka MVRMM or com_mv_restaurantmenumanager) component 1.5.2 Stable Update 3 and earlier for Joomla! allows remote attackers to execute arbitrary SQL commands via the mid parameter in a menu_display action to index.php.
References
Link | Resource |
---|---|
http://secunia.com/advisories/39217 | Vendor Advisory |
http://www.securityfocus.com/bid/39382 | Exploit |
http://www.xenuser.org/documents/security/joomla_com_MVRMM_sql.txt | Exploit |
http://packetstormsecurity.org/1004-exploits/joomlamvrmm-sql.txt | Exploit |
http://www.exploit-db.com/exploits/12159 | Exploit |
Configurations
Configuration 1 (hide)
AND |
|
Information
Published : 2010-04-19 12:30
Updated : 2010-06-10 21:00
NVD link : CVE-2010-1468
Mitre link : CVE-2010-1468
JSON object : View
CWE
CWE-89
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
Products Affected
focusdev
- com_mv_restaurantmenumanager
joomla
- joomla\!