8.8
CVSSv3

CVE-2018-6007

Published: 29/01/2018 Updated: 15/02/2018
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 685
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

CSRF exists in the JS Support Ticket 1.1.0 component for Joomla! and allows malicious users to inject HTML or edit a ticket.

Vulnerable Product Search on Vulmon Subscribe to Product

joomsky js support ticket 1.1.0

Exploits

<!-- # # # # # # Exploit Title: Joomla! Component JS Support Ticket 110 - Cross-Site Request Forgery # Dork: N/A # Date: 27012018 # Vendor Homepage: wwwjoomskycom/ # Software Link: extensionsjoomlaorg/extensions/extension/clients-a-communities/help-desk/js-support-ticket/ # Software Download: joomskycom/46/download ...
Joomla! JS Support Ticket component version 110 suffers from a cross site request forgery vulnerability ...