Vulnerabilities > Harmistechnology > JE Messenger > 1.2.2

DATE CVE VULNERABILITY TITLE RISK
2019-03-29 CVE-2019-9922 Path Traversal vulnerability in Harmistechnology JE Messenger 1.2.2
An issue was discovered in the Harmis JE Messenger component 1.2.2 for Joomla!.
network
low complexity
harmistechnology CWE-22
7.5
2019-03-29 CVE-2019-9921 Authorization Bypass Through User-Controlled Key vulnerability in Harmistechnology JE Messenger 1.2.2
An issue was discovered in the Harmis JE Messenger component 1.2.2 for Joomla!.
network
low complexity
harmistechnology CWE-639
6.5
2019-03-29 CVE-2019-9920 Unspecified vulnerability in Harmistechnology JE Messenger 1.2.2
An issue was discovered in the Harmis JE Messenger component 1.2.2 for Joomla!.
network
low complexity
harmistechnology
8.8
2019-03-29 CVE-2019-9919 Cross-site Scripting vulnerability in Harmistechnology JE Messenger 1.2.2
An issue was discovered in the Harmis JE Messenger component 1.2.2 for Joomla!.
network
low complexity
harmistechnology CWE-79
5.4
2019-03-29 CVE-2019-9918 SQL Injection vulnerability in Harmistechnology JE Messenger 1.2.2
An issue was discovered in the Harmis JE Messenger component 1.2.2 for Joomla!.
network
low complexity
harmistechnology CWE-89
critical
9.1