Lucene search

K

Com Jsupport Security Vulnerabilities - February

cve
cve

CVE-2010-4837

Cross-site scripting (XSS) vulnerability in the JSupport (com_jsupport) component 1.5.6 for Joomla! allows remote attackers to inject arbitrary web script or HTML via the subject parameter (title field) in a saveTicket action to index2.php. NOTE: some of these details are obtained from third party ...

5.9AI Score

0.033EPSS

2011-09-14 02:56 AM
26
cve
cve

CVE-2010-4838

SQL injection vulnerability in the JSupport (com_jsupport) component 1.5.6 for Joomla! allows remote authenticated users, with Public Back-end permissions, to execute arbitrary SQL commands via the alpha parameter in a (1) listTickets or (2) listFaqs action to administrator/index.php.

8.2AI Score

0.001EPSS

2011-09-14 02:56 AM
24