Lucene search

K

Je Messenger Security Vulnerabilities

cve
cve

CVE-2019-9920

An issue was discovered in the Harmis JE Messenger component 1.2.2 for Joomla!. It is possible to perform an action within the context of the account of another...

8.8CVSS

8.5AI Score

0.001EPSS

2019-03-29 03:29 PM
20
cve
cve

CVE-2019-9918

An issue was discovered in the Harmis JE Messenger component 1.2.2 for Joomla!. Input does not get validated and queries are not written in a way to prevent SQL injection. Therefore arbitrary SQL-Statements can be executed in the...

9.1CVSS

9.4AI Score

0.001EPSS

2019-03-29 03:29 PM
26
cve
cve

CVE-2019-9919

An issue was discovered in the Harmis JE Messenger component 1.2.2 for Joomla!. It is possible to craft messages in a way that JavaScript gets executed on the side of the receiving user when the message is opened, aka...

5.4CVSS

5.4AI Score

0.001EPSS

2019-03-29 03:29 PM
17
cve
cve

CVE-2019-9922

An issue was discovered in the Harmis JE Messenger component 1.2.2 for Joomla!. Directory Traversal allows read access to arbitrary...

7.5CVSS

7.3AI Score

0.01EPSS

2019-03-29 03:29 PM
26
cve
cve

CVE-2019-9921

An issue was discovered in the Harmis JE Messenger component 1.2.2 for Joomla!. It is possible to read information that should only be accessible by a different...

6.5CVSS

6.2AI Score

0.001EPSS

2019-03-29 03:29 PM
22