Vulnerability CVE-2019-9922


Published: 2019-03-29

Description:
An issue was discovered in the Harmis JE Messenger component 1.2.2 for Joomla!. Directory Traversal allows read access to arbitrary files.

Type:

CWE-22

(Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Harmistechnology -> Je messenger 

 References:
https://extensions.joomla.org/extension/je-messenger/
https://github.com/azd-cert/CVE/blob/master/CVEs/CVE-2019-9922.md

Copyright 2024, cxsecurity.com

 

Back to Top