Joomla! Admin Account Creation Vulnerability

Joomla! Admin Account Creation Vulnerability

CVE-2012-1563 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

Joomla! before 2.5.3 allows Admin Account Creation.

Learn more about our Web Application Penetration Testing UK.