CVE

CVE-2018-6007

CVE-2018-6007

CSRF exists in the JS Support Ticket 1.1.0 component for Joomla! and allows attackers to inject HTML or edit a ticket.

Source: CVE-2018-6007

Exit mobile version