Vulnerability CVE-2009-0378


Published: 2009-02-02   Modified: 2012-02-13

Description:
Cross-site scripting (XSS) vulnerability in index.php in the beamospetition (com_beamospetition) 1.0.12 component for Joomla! allows remote attackers to inject arbitrary web script or HTML via the pet parameter in a sign action.

See advisories in our WLB2 database:
Topic
Author
Date
High
Joomla component beamospetition 1.0.12 Sql Injection
vds_s
22.01.2009

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Joomla -> Com beamospetition 

 References:
http://www.securityfocus.com/archive/1/500250/100/0/threaded
http://www.securityfocus.com/bid/33391
https://www.exploit-db.com/exploits/7847

Copyright 2024, cxsecurity.com

 

Back to Top