CVE-2019-9922

Summary: 
An issue was discovered in the Harmis JE Messenger component 1.2.2 for Joomla!. Directory Traversal allows read access to arbitrary files.
Published: 
Friday, March 29, 2019 - 11:29
cvss: