Vulnerabilities > Joomsky > JS Help Desk > 1.0.3

DATE CVE VULNERABILITY TITLE RISK
2019-08-27 CVE-2018-21002 Cross-Site Request Forgery (CSRF) vulnerability in Joomsky JS Help Desk
The js-support-ticket plugin before 2.0.6 for WordPress has CSRF.
network
joomsky CWE-352
6.8