CVE Vulnerabilities

CVE-2012-1563

Improper Privilege Management

Published: Jan 15, 2020 | Modified: Jan 22, 2020
CVSS 3.x
7.5
HIGH
Source:
NVD
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
CVSS 2.x
5 MEDIUM
AV:N/AC:L/Au:N/C:N/I:P/A:N
RedHat/V2
RedHat/V3
Ubuntu

Joomla! before 2.5.3 allows Admin Account Creation.

Weakness

The product does not properly assign, modify, track, or check privileges for an actor, creating an unintended sphere of control for that actor.

Affected Software

Name Vendor Start Version End Version
Joomla! Joomla * 2.5.3 (excluding)

Potential Mitigations

References