Vulnerability CVE-2010-1468


Published: 2010-04-19   Modified: 2012-02-13

Description:
SQL injection vulnerability in the Multi-Venue Restaurant Menu Manager (aka MVRMM or com_mv_restaurantmenumanager) component 1.5.2 Stable Update 3 and earlier for Joomla! allows remote attackers to execute arbitrary SQL commands via the mid parameter in a menu_display action to index.php.

See advisories in our WLB2 database:
Topic
Author
Date
High
Joomla Component Multi-Venue Restaurant Menu Manager 1.5.2 SQL Injection
Valentin
21.04.2010

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Focusdev -> Com mv restaurantmenumanager 

 References:
http://www.xenuser.org/documents/security/joomla_com_MVRMM_sql.txt
http://www.securityfocus.com/bid/39382
http://www.exploit-db.com/exploits/12159
http://secunia.com/advisories/39217
http://packetstormsecurity.org/1004-exploits/joomlamvrmm-sql.txt

Copyright 2024, cxsecurity.com

 

Back to Top