CSRF in JS Support Ticket for Joomla!



Published: 2018-01-29 | Updated: 2019-08-12
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2018-6007
CWE-ID CWE-352
Exploitation vector Network
Public exploit Public exploit code for vulnerability #1 is available.
Vulnerable software
Subscribe
JS Support Ticket
Web applications / Modules and components for CMS

Vendor Joom Sky

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Cross-site request forgery

EUVDB-ID: #VU20055

Risk: Medium

CVSSv3.1: 4.2 [CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:L/A:N/E:P/RL:O/RC:C]

CVE-ID: CVE-2018-6007

CWE-ID: CWE-352 - Cross-Site Request Forgery (CSRF)

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to perform cross-site request forgery attacks.

The vulnerability exists due to insufficient validation of the HTTP request origin. A remote attacker can trick the victim to visit a specially crafted web page and perform arbitrary actions on behalf of the victim on the vulnerable website, such as inject arbitrary HTML code or edit tickets.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

JS Support Ticket: 1.1.0

External links

http://packetstormsecurity.com/files/146135/Joomla-JS-Support-Ticket-1.1.0-Cross-Site-Request-Forgery.html
http://www.exploit-db.com/exploits/43912/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.



###SIDEBAR###