SQL Injection Vulnerability in JSupport Component 1.5.6 for Joomla!

SQL Injection Vulnerability in JSupport Component 1.5.6 for Joomla!

CVE-2010-4838 · MEDIUM Severity

AV:N/AC:M/AU:S/C:P/I:P/A:P

SQL injection vulnerability in the JSupport (com_jsupport) component 1.5.6 for Joomla! allows remote authenticated users, with Public Back-end permissions, to execute arbitrary SQL commands via the alpha parameter in a (1) listTickets or (2) listFaqs action to administrator/index.php.

Learn more about our User Device Pen Test.