Cross-site scripting (XSS) vulnerability in index.php in the beamospetition (com_beamospetition) 1.0.12 component for Joomla! allows remote attackers to inject arbitrary web script or HTML via the pet parameter in a sign action.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2009-02-02T18:33:00

Updated: 2024-08-07T04:31:25.937Z

Reserved: 2009-02-02T00:00:00

Link: CVE-2009-0378

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2009-02-02T19:00:00.250

Modified: 2018-10-11T21:01:31.570

Link: CVE-2009-0378

cve-icon Redhat

No data.