A XSS vulnerability exists in the getTip() method of Action Columns. The Ext JS framework brings no built-in XSS protection, meaning that developers are responsible for sanitizing their output. However. the method above takes HTML-escaped data and un-escapes it. Therefore if the tooltip contains user-controlled data a XSS is possible. A fiddle demonstrating the issue can be found here: https://fiddle.sencha.com/#fiddle/2e3k&view/editor The vendor tracked this issue with the internal ID EXTJS-26864. MITRE assigned CVE-2018-8046 to this issue. This issue has been fixed in version 6.6.0, the release notes are available here: http://examples.sencha.com/extjs/6.6.0/release-notes.html Best Regards, Daniel