CVE-2019-9919

An issue was discovered in the Harmis JE Messenger component 1.2.2 for Joomla!. It is possible to craft messages in a way that JavaScript gets executed on the side of the receiving user when the message is opened, aka XSS.
Configurations

Configuration 1 (hide)

cpe:2.3:a:harmistechnology:je_messenger:1.2.2:*:*:*:*:joomla\!:*:*

History

No history.

Information

Published : 2019-03-29 15:29

Updated : 2023-12-10 12:59


NVD link : CVE-2019-9919

Mitre link : CVE-2019-9919

CVE.ORG link : CVE-2019-9919


JSON object : View

Products Affected

harmistechnology

  • je_messenger
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')