CVE

CVE-2012-1563

CVE-2012-1563

Joomla! before 2.5.3 allows Admin Account Creation.

Source: CVE-2012-1563

Exit mobile version