4.3
CVSSv2

CVE-2009-0378

Published: 02/02/2009 Updated: 11/10/2018
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
VMScore: 435
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

Cross-site scripting (XSS) vulnerability in index.php in the beamospetition (com_beamospetition) 1.0.12 component for Joomla! allows remote malicious users to inject arbitrary web script or HTML via the pet parameter in a sign action.

Vulnerable Product Search on Vulmon Subscribe to Product

joomla com_beamospetition 1.0.12

Exploits

Joomla component beamospetition 1012 Sql Injection / Xss Author : vds_s Dork : "Powered by beamospetition 1012" Dl : joomlacodeorg/gf/project/beamospetition/ Xss : [site]/?option=com_beamospetition&func=sign&pet='><script>alert('Xss')</script> Sql Injection : [site]/?option=com_beamospetition&am ...