CVE

CVE-2012-1562

CVE-2012-1562

Joomla! core before 2.5.3 allows unauthorized password change.

Source: CVE-2012-1562

Exit mobile version