CVE-2014-3863

Cross-site scripting (XSS) vulnerability in the JChatSocial component before 2.3 for Joomla! allows remote attackers to inject arbitrary web script or HTML via the filename parameter in a file upload in an active JChat chat window. (CVSS:4.3) (Last Update:2014-10-22)

Leave a Reply