Joomla Restaurante Component "id" SQL Injection Vulnerability

SECUNIA ADVISORY ID:
SA29471

VERIFY ADVISORY:
http://secunia.com/advisories/29471/

CRITICAL:
Moderately critical

IMPACT:
Manipulation of data, Exposure of sensitive information

WHERE:
>From remote

SOFTWARE:
Restaurante 1.x (component for Joomla)
http://secunia.com/product/15703/

DESCRIPTION:
S@BUN has discovered a vulnerability in the Restaurante component for
Joomla!, which can be exploited by malicious people to conduct SQL
injection attacks.

Input passed to the "id" parameter in the Joomla! installation's
index.php script (when "option" is set to "com_restaurante" and
"task" to "detail") is not properly sanitised before being used in
SQL queries. This can be exploited to manipulate SQL queries by
injecting arbitrary SQL code.

Successful exploitation allows e.g. retrieving administrator
usernames and password hashes, but requires knowledge of the database
table prefix.

This is related to:
SA29473

The vulnerability is confirmed in version 1.0. Other versions may
also be affected.

SOLUTION:
Edit the source code to ensure that input is properly sanitised.

PROVIDED AND/OR DISCOVERED BY:
S@BUN

ORIGINAL ADVISORY:
http://milw0rm.com/exploits/5280

OTHER REFERENCES:
SA29473:
http://secunia.com/advisories/29473/