Vulnerabilities > Harmistechnology

DATE CVE VULNERABILITY TITLE RISK
2019-03-29 CVE-2019-9922 Path Traversal vulnerability in Harmistechnology JE Messenger 1.2.2
An issue was discovered in the Harmis JE Messenger component 1.2.2 for Joomla!.
network
low complexity
harmistechnology CWE-22
7.5
2019-03-29 CVE-2019-9921 Authorization Bypass Through User-Controlled Key vulnerability in Harmistechnology JE Messenger 1.2.2
An issue was discovered in the Harmis JE Messenger component 1.2.2 for Joomla!.
network
low complexity
harmistechnology CWE-639
6.5
2019-03-29 CVE-2019-9920 Unspecified vulnerability in Harmistechnology JE Messenger 1.2.2
An issue was discovered in the Harmis JE Messenger component 1.2.2 for Joomla!.
network
low complexity
harmistechnology
8.8
2019-03-29 CVE-2019-9919 Cross-site Scripting vulnerability in Harmistechnology JE Messenger 1.2.2
An issue was discovered in the Harmis JE Messenger component 1.2.2 for Joomla!.
network
low complexity
harmistechnology CWE-79
5.4
2019-03-29 CVE-2019-9918 SQL Injection vulnerability in Harmistechnology JE Messenger 1.2.2
An issue was discovered in the Harmis JE Messenger component 1.2.2 for Joomla!.
network
low complexity
harmistechnology CWE-89
critical
9.1
2018-06-12 CVE-2018-12254 SQL Injection vulnerability in Harmistechnology EK Rishta 2.10
router.php in the Harmis Ek rishta (aka ek-rishta) 2.10 component for Joomla! allows SQL Injection via the PATH_INFO to a home/requested_user/Sent%20interest/ URI.
network
low complexity
harmistechnology CWE-89
6.5
2012-10-01 CVE-2012-5230 Security vulnerability in Harmistechnology COM Jesubmit 1.4
Unspecified vulnerability in the JE Story Submit (com_jesubmit) component before 1.9 for Joomla! has unknown impact and attack vectors.
network
low complexity
harmistechnology joomla
7.5
2011-11-02 CVE-2010-5028 SQL Injection vulnerability in Harmistechnology COM Jejob 1.0
SQL injection vulnerability in the JExtensions JE Job (com_jejob) component 1.0 for Joomla! allows remote attackers to execute arbitrary SQL commands via the catid parameter in an item action to index.php.
network
low complexity
harmistechnology joomla CWE-89
7.5
2011-11-02 CVE-2010-5022 SQL Injection vulnerability in Harmistechnology COM Jesubmit 1.4
SQL injection vulnerability in the JExtensions JE Story Submit (com_jesubmit) component 1.4 for Joomla! allows remote attackers to execute arbitrary SQL commands via the view parameter to index.php.
network
low complexity
harmistechnology joomla CWE-89
7.5
2011-10-05 CVE-2010-4865 SQL Injection vulnerability in Harmistechnology COM Jeguestbook 1.0
SQL injection vulnerability in the JE Guestbook (com_jeguestbook) component 1.0 for Joomla! allows remote attackers to execute arbitrary SQL commands via the d_itemid parameter in an item_detail action to index.php.
network
low complexity
harmistechnology joomla CWE-89
7.5