CVE-2012-1563

Joomla! before 2.5.3 allows Admin Account Creation.
Configurations

Configuration 1 (hide)

cpe:2.3:a:joomla:joomla\!:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-01-15 13:15

Updated : 2023-12-10 13:13


NVD link : CVE-2012-1563

Mitre link : CVE-2012-1563

CVE.ORG link : CVE-2012-1563


JSON object : View

Products Affected

joomla

  • joomla\!
CWE
CWE-269

Improper Privilege Management