RSS   Vulnerabilities for 'Js support ticket'   RSS

2018-01-29
 
CVE-2018-6007

CWE-352
 

 
CSRF exists in the JS Support Ticket 1.1.0 component for Joomla! and allows attackers to inject HTML or edit a ticket.

 

 >>> Vendor: Joomsky 4 Products
Js support ticket
Js jobs
Js autoz
Js help desk


Copyright 2024, cxsecurity.com

 

Back to Top