7.5
CVSSv2

CVE-2010-1468

Published: 19/04/2010 Updated: 11/06/2010
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
VMScore: 755
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

SQL injection vulnerability in the Multi-Venue Restaurant Menu Manager (aka MVRMM or com_mv_restaurantmenumanager) component 1.5.2 Stable Update 3 and previous versions for Joomla! allows remote malicious users to execute arbitrary SQL commands via the mid parameter in a menu_display action to index.php.

Vulnerable Product Search on Vulmon Subscribe to Product

focusdev com_mv_restaurantmenumanager

Exploits

# Exploit Title: Joomla Component Multi-Venue Restaurant Menu Manager SQL Injection Vulnerability # Date: 11042010 # Author: Valentin # Category: webapps/0day # Version: # Tested on: # CVE : # Code : :: General information :: Joomla Component Multi-Venue Restaurant Menu Manager SQL Injection Vulnerability :: by Valentin Hoebel :: valentin@x ...