Vulnerabilities > Joomsky > JS Support Ticket > Medium

DATE CVE VULNERABILITY TITLE RISK
2018-01-29 CVE-2018-6007 Cross-Site Request Forgery (CSRF) vulnerability in Joomsky JS Support Ticket 1.1.0
CSRF exists in the JS Support Ticket 1.1.0 component for Joomla! and allows attackers to inject HTML or edit a ticket.
network
joomsky CWE-352
6.8