Vulnerabilities > Joomla > COM Beamospetition

DATE CVE VULNERABILITY TITLE RISK
2009-02-02 CVE-2009-0378 Cross-Site Scripting vulnerability in Joomla COM Beamospetition 1.0.12
Cross-site scripting (XSS) vulnerability in index.php in the beamospetition (com_beamospetition) 1.0.12 component for Joomla! allows remote attackers to inject arbitrary web script or HTML via the pet parameter in a sign action.
network
joomla CWE-79
4.3
2009-02-02 CVE-2009-0377 SQL Injection vulnerability in Joomla COM Beamospetition 1.0.12
SQL injection vulnerability in the beamospetition (com_beamospetition) 1.0.12 component for Joomla! allows remote attackers to execute arbitrary SQL commands via the mpid parameter in a sign action to index.php, a different vector than CVE-2008-3132.
network
low complexity
joomla CWE-89
7.5
2008-07-10 CVE-2008-3132 SQL Injection vulnerability in Joomla COM Beamospetition
SQL injection vulnerability in the beamospetition (com_beamospetition) component for Joomla! allows remote attackers to execute arbitrary SQL commands via the pet parameter to index.php.
network
low complexity
joomla CWE-89
7.5