Vulnerability CVE-2019-9919


Published: 2019-03-29

Description:
An issue was discovered in the Harmis JE Messenger component 1.2.2 for Joomla!. It is possible to craft messages in a way that JavaScript gets executed on the side of the receiving user when the message is opened, aka XSS.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Harmistechnology -> Je messenger 

 References:
https://extensions.joomla.org/extension/je-messenger/
https://github.com/azd-cert/CVE/blob/master/CVEs/CVE-2019-9919.md

Copyright 2024, cxsecurity.com

 

Back to Top