CVE-2019-7741

An issue was discovered in Joomla! before 3.9.3. Inadequate checks at the Global Configuration helpurl settings allowed stored XSS.
Configurations

Configuration 1 (hide)

cpe:2.3:a:joomla:joomla\!:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-02-12 18:29

Updated : 2023-12-10 12:44


NVD link : CVE-2019-7741

Mitre link : CVE-2019-7741

CVE.ORG link : CVE-2019-7741


JSON object : View

Products Affected

joomla

  • joomla\!
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')