Vulnerabilities > J Extensions Store

DATE CVE VULNERABILITY TITLE RISK
2014-10-20 CVE-2014-3863 Cross-Site Scripting vulnerability in J!Extensions Store Jchatsocial 2.2
Cross-site scripting (XSS) vulnerability in the JChatSocial component before 2.3 for Joomla! allows remote attackers to inject arbitrary web script or HTML via the filename parameter in a file upload in an active JChat chat window.
4.3