CVE-2018-6007

CSRF exists in the JS Support Ticket 1.1.0 component for Joomla! and allows attackers to inject HTML or edit a ticket.
Configurations

Configuration 1

cpe:2.3:a:joomsky:js_support_ticket:1.1.0:*:*:*:*:joomla!:*:*

Information

Published : 2018-01-29 05:29

Updated : 2018-02-15 03:28


NVD link : CVE-2018-6007

Mitre link : CVE-2018-6007

Products Affected
No products.
CWE