Vulnerabilities > Harmistechnology

DATE CVE VULNERABILITY TITLE RISK
2019-03-29 CVE-2019-9922 Path Traversal vulnerability in Harmistechnology JE Messenger 1.2.2
An issue was discovered in the Harmis JE Messenger component 1.2.2 for Joomla!.
network
low complexity
harmistechnology CWE-22
7.5
2019-03-29 CVE-2019-9921 Authorization Bypass Through User-Controlled Key vulnerability in Harmistechnology JE Messenger 1.2.2
An issue was discovered in the Harmis JE Messenger component 1.2.2 for Joomla!.
network
low complexity
harmistechnology CWE-639
6.5
2019-03-29 CVE-2019-9920 Unspecified vulnerability in Harmistechnology JE Messenger 1.2.2
An issue was discovered in the Harmis JE Messenger component 1.2.2 for Joomla!.
network
low complexity
harmistechnology
8.8
2019-03-29 CVE-2019-9919 Cross-site Scripting vulnerability in Harmistechnology JE Messenger 1.2.2
An issue was discovered in the Harmis JE Messenger component 1.2.2 for Joomla!.
network
low complexity
harmistechnology CWE-79
5.4
2019-03-29 CVE-2019-9918 SQL Injection vulnerability in Harmistechnology JE Messenger 1.2.2
An issue was discovered in the Harmis JE Messenger component 1.2.2 for Joomla!.
network
low complexity
harmistechnology CWE-89
critical
9.1
2018-06-12 CVE-2018-12254 SQL Injection vulnerability in Harmistechnology EK Rishta 2.10
router.php in the Harmis Ek rishta (aka ek-rishta) 2.10 component for Joomla! allows SQL Injection via the PATH_INFO to a home/requested_user/Sent%20interest/ URI.
network
low complexity
harmistechnology CWE-89
8.8
2018-02-22 CVE-2018-7315 SQL Injection vulnerability in Harmistechnology EK Rishta 2.9
SQL Injection exists in the Ek Rishta 2.9 component for Joomla! via the gender, age1, age2, religion, mothertounge, caste, or country parameter.
network
low complexity
harmistechnology CWE-89
critical
9.8