Vulnerabilities > CVE-2019-9920 - Unspecified vulnerability in Harmistechnology JE Messenger 1.2.2

047910
CVSS 8.8 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
LOW
Confidentiality impact
HIGH
Integrity impact
HIGH
Availability impact
HIGH
network
low complexity
harmistechnology

Summary

An issue was discovered in the Harmis JE Messenger component 1.2.2 for Joomla!. It is possible to perform an action within the context of the account of another user.

Vulnerable Configurations

Part Description Count
Application
Harmistechnology
1