An issue was discovered in the Harmis JE Messenger component 1.2.2 for Joomla!. It is possible to craft messages in a way that JavaScript gets executed on the side of the receiving user when the message is opened, aka XSS.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-03-29T14:06:03

Updated: 2024-08-04T22:01:55.195Z

Reserved: 2019-03-21T00:00:00

Link: CVE-2019-9919

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-03-29T15:29:00.790

Modified: 2023-02-03T19:53:11.630

Link: CVE-2019-9919

cve-icon Redhat

No data.