RSS   Vulnerabilities for 'Jchatsocial'   RSS

2014-10-20
 
CVE-2014-3863

CWE-79
 

 
Cross-site scripting (XSS) vulnerability in the JChatSocial component before 2.3 for Joomla! allows remote attackers to inject arbitrary web script or HTML via the filename parameter in a file upload in an active JChat chat window.

 

 >>> Vendor: J!extensions store 2 Products
Jchatsocial component
Jchatsocial


Copyright 2024, cxsecurity.com

 

Back to Top