Joomla!.Component.JS.Support.Ticket.CSRF

description-logoDescription

This indicates an attack attempt against a Cross-Site Request-Forgery vulnerability in Joomla! Component JS Support Ticket.
The vulnerability is due to insufficient sanitization of user supplied inputs in the application. An attacker may exploit this to cause the server to perform certain actions in the context of an authorized user's session and gain unauthorized access to the affected application.

affected-products-logoAffected Products

Joomla! Component JS Support Ticket version 1.1.0

Impact logoImpact

System Compromise: Remote attackers can gain control of vulnerable systems.

recomended-action-logoRecommended Actions

Currently we are unaware of any vendor supplied patch for this issue.

Telemetry logoTelemetry

Coverage

IPS (Regular DB)
IPS (Extended DB)

Version Updates

Date Version Detail
2019-11-22 15.729 Name:Joomla.
Component.
JS.
Support.
Ticket.
CSRF:Joomla!.
Component.
JS.
Support.
Ticket.
CSRF
2019-07-12 14.648 Default_action:pass:drop
2019-06-21 14.637

References

43912