SQL injection vulnerability in the Multi-Venue Restaurant Menu Manager (aka MVRMM or com_mv_restaurantmenumanager) component 1.5.2 Stable Update 3 and earlier for Joomla! allows remote attackers to execute arbitrary SQL commands via the mid parameter in a menu_display action to index.php.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2010-04-19T19:04:00

Updated: 2024-08-07T01:28:40.946Z

Reserved: 2010-04-19T00:00:00

Link: CVE-2010-1468

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2010-04-19T19:30:00.680

Modified: 2010-06-11T04:00:00.000

Link: CVE-2010-1468

cve-icon Redhat

No data.