RSS   Podatności dla 'Com mv restaurantmenumanager'   RSS

2010-04-19
 
CVE-2010-1468

CWE-89
 

 
SQL injection vulnerability in the Multi-Venue Restaurant Menu Manager (aka MVRMM or com_mv_restaurantmenumanager) component 1.5.2 Stable Update 3 and earlier for Joomla! allows remote attackers to execute arbitrary SQL commands via the mid parameter in a menu_display action to index.php.

 

 >>> Vendor: Focusdev 2 Produkty
Com surveymanager
Com mv restaurantmenumanager


Copyright 2024, cxsecurity.com

 

Back to Top