Lucene search

K

Com Mv Restaurantmenumanager Security Vulnerabilities

cve
cve

CVE-2010-1468

SQL injection vulnerability in the Multi-Venue Restaurant Menu Manager (aka MVRMM or com_mv_restaurantmenumanager) component 1.5.2 Stable Update 3 and earlier for Joomla! allows remote attackers to execute arbitrary SQL commands via the mid parameter in a menu_display action to index.php.

8.7AI Score

0.001EPSS

2010-04-19 07:30 PM
20