CVE

CVE-2019-9922

CVE-2019-9922

An issue was discovered in the Harmis JE Messenger component 1.2.2 for Joomla!. Directory Traversal allows read access to arbitrary files.

Source: CVE-2019-9922

Exit mobile version