CVE-2019-9919

CVE-2019-9919

An issue was discovered in the Harmis JE Messenger component 1.2.2 for Joomla!. It is possible to craft messages in a way that JavaScript gets executed on the side of the receiving user when the message is opened, aka XSS.

Source: CVE-2019-9919

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다