CVE-2012-1562

Joomla! core before 2.5.3 allows unauthorized password change.
Configurations

Configuration 1 (hide)

cpe:2.3:a:joomla:joomla\!:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-01-15 13:15

Updated : 2023-12-10 13:13


NVD link : CVE-2012-1562

Mitre link : CVE-2012-1562

CVE.ORG link : CVE-2012-1562


JSON object : View

Products Affected

joomla

  • joomla\!
CWE
CWE-330

Use of Insufficiently Random Values