Vulnerabilities > Joomla > COM Beamospetition > Medium

DATE CVE VULNERABILITY TITLE RISK
2009-02-02 CVE-2009-0378 Cross-Site Scripting vulnerability in Joomla COM Beamospetition 1.0.12
Cross-site scripting (XSS) vulnerability in index.php in the beamospetition (com_beamospetition) 1.0.12 component for Joomla! allows remote attackers to inject arbitrary web script or HTML via the pet parameter in a sign action.
network
joomla CWE-79
4.3