Vulnerability CVE-2014-3863


Published: 2014-10-20

Description:
Cross-site scripting (XSS) vulnerability in the JChatSocial component before 2.3 for Joomla! allows remote attackers to inject arbitrary web script or HTML via the filename parameter in a file upload in an active JChat chat window.

See advisories in our WLB2 database:
Topic
Author
Date
Low
Joomla JChatSocial 2.2 Cross Site Scripting
Teodor Lupan
08.07.2014

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Joomla -> Jchatsocial component 
J!extensions store -> Jchatsocial component 
J!extensions store -> Jchatsocial 

 References:
http://packetstormsecurity.com/files/127372/Joomla-JChatSocial-2.2-Cross-Site-Scripting.html
http://www.securityfocus.com/archive/1/532662/100/0/threaded
http://www.securityfocus.com/bid/68424

Copyright 2024, cxsecurity.com

 

Back to Top