CVE-2010-1468

SQL injection vulnerability in the Multi-Venue Restaurant Menu Manager (aka MVRMM or com_mv_restaurantmenumanager) component 1.5.2 Stable Update 3 and earlier for Joomla! allows remote attackers to execute arbitrary SQL commands via the mid parameter in a menu_display action to index.php.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:focusdev:com_mv_restaurantmenumanager:*:stable_update_3:*:*:*:*:*:*
cpe:2.3:a:joomla:joomla\!:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2010-04-19 19:30

Updated : 2024-02-28 11:41


NVD link : CVE-2010-1468

Mitre link : CVE-2010-1468

CVE.ORG link : CVE-2010-1468


JSON object : View

Products Affected

focusdev

  • com_mv_restaurantmenumanager

joomla

  • joomla\!
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')