Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2014-3863 First vendor Publication 2014-10-20
Vendor Cve Last vendor Modification 2018-10-09

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Cross-site scripting (XSS) vulnerability in the JChatSocial component before 2.3 for Joomla! allows remote attackers to inject arbitrary web script or HTML via the filename parameter in a file upload in an active JChat chat window.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3863

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/68424
BUGTRAQ http://www.securityfocus.com/archive/1/532662/100/0/threaded
MISC http://packetstormsecurity.com/files/127372/Joomla-JChatSocial-2.2-Cross-Site...

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
Date Informations
2020-05-23 00:41:15
  • Multiple Updates
2018-10-10 00:19:50
  • Multiple Updates
2015-09-01 00:29:22
  • Multiple Updates
2015-05-14 09:26:42
  • Multiple Updates
2015-01-26 21:24:19
  • Multiple Updates
2015-01-24 09:23:02
  • Multiple Updates
2014-10-23 05:31:52
  • Multiple Updates
2014-10-21 00:22:56
  • First insertion