CVE-2016-8869

The register method in the UsersModelRegistration class in controllers/user.php in the Users component in Joomla! before 3.6.4 allows remote attackers to gain privileges by leveraging incorrect use of unfiltered data when registering on a site.
Configurations

Configuration 1 (hide)

cpe:2.3:a:joomla:joomla\!:*:*:*:*:*:*:*:*

History

07 Nov 2023, 02:36

Type Values Removed Values Added
References
  • {'url': 'https://medium.com/@showthread/joomla-3-6-4-account-creation-elevated-privileges-write-up-and-exploit-965d8fb46fa2#.rq4qh1v4r', 'name': 'https://medium.com/@showthread/joomla-3-6-4-account-creation-elevated-privileges-write-up-and-exploit-965d8fb46fa2#.rq4qh1v4r', 'tags': ['Exploit', 'Technical Description', 'Third Party Advisory'], 'refsource': 'MISC'}
  • () https://medium.com/%40showthread/joomla-3-6-4-account-creation-elevated-privileges-write-up-and-exploit-965d8fb46fa2#.rq4qh1v4r -

Information

Published : 2016-11-04 21:59

Updated : 2023-12-10 11:46


NVD link : CVE-2016-8869

Mitre link : CVE-2016-8869

CVE.ORG link : CVE-2016-8869


JSON object : View

Products Affected

joomla

  • joomla\!
CWE
CWE-20

Improper Input Validation