exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Joomla JChatSocial 2.2 Cross Site Scripting

Joomla JChatSocial 2.2 Cross Site Scripting
Posted Jul 7, 2014
Authored by Teodor Lupan

Joomla JChatSocial version 2.2 suffers from a stored cross site scripting vulnerability.

tags | advisory, xss
advisories | CVE-2014-3863
SHA-256 | b60c78e7fa6f4fbc79fb6c9ac9c1acb463e37fb609f80349f6b8bd49780480e5

Joomla JChatSocial 2.2 Cross Site Scripting

Change Mirror Download
CVE-2014-3863
===================
"Stored Cross-Site Scripting (XSS)" (CWE-79) vulnerability in
"JChatSocial" Joomla extension.

Vendor
===================
Joomla! Extensions Store

Product
===================
JChatSocial: the Joomla live chat
"JChatSocial is a powerful chat system for Joomla with a look so similar
to Facebook chat and it's easy to install and configure. Users can
choose to start a private chat or join a group conversation, all
completely free of charge because data stream is processed on your
server. In addition JChatSocial integrates with Skype software to start
video calls directly within your Joomla! site, and has many advanced
feature such as attachments exchange, avatars and more. " - source:
http://storejoomla.org/extensions/jchatsocial.html

Affected versions
===================
This vulnerability affects versions of JChatSocial version 2.2 and
probably lower

Solution
===================
The vendor has fixed the issue within few ours after receiving the
vulnerability details, on 29.05.2014

Reported by
===================
This issue was reported to the vendor by Teodor Lupan following a
responsible disclosure process.

Severity
===================
High

Exploitability
===================
Easy: no user interaction required

Description
===================
The discovered Stored Cross Site Scripting can be used by anonymous
users (unregistered) or on some setups - registered users - to target
any other user types, including (Joomla) administrators, and execute any
XSS attack type - like steal their session ID.

Vulnerability details:
In an active JChat window, it is possible to upload a file and send it
to any other connected user. An attacker could insert
malicious JavaScript code into the 'filename' input parameter which will
be included into the active chat window and executed by the browser
of the target without user interaction.


--
Teodor Lupan - LPT, CEH, OSCP
Technical Director

Strada Doamna Cheajna nr. 1-3,
etaj 4, Birou 7, Sector 3,
cod 31233, Bucureşti, România
Tel/Fax: +4 021 316 05 65
Mobil: +4 0723 010 220
e-mail: teodor.lupan@safetech.ro
Web: www.safetech.ro
Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    23 Files
  • 19
    Sep 19th
    48 Files
  • 20
    Sep 20th
    36 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    38 Files
  • 24
    Sep 24th
    65 Files
  • 25
    Sep 25th
    24 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close