CVE-2019-9919

Summary: 
An issue was discovered in the Harmis JE Messenger component 1.2.2 for Joomla!. It is possible to craft messages in a way that JavaScript gets executed on the side of the receiving user when the message is opened, aka XSS.
Published: 
Friday, March 29, 2019 - 11:29
cvss: