CVE-2012-156315.01.2020, 13:15Joomla! before 2.5.3 allows Admin Account Creation.EnginsightProviderTypeBase ScoreAtk. VectorAtk. ComplexityPriv. RequiredVectorNISTNIST7.5 HIGHNETWORKLOWNONECVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:NredhatCNA------CVEADP------Base ScoreCVSS 3.xEPSS ScorePercentile: 66%VendorProductVersionjoomlajoomla\!𝑥< 2.5.3𝑥= Vulnerable software versionsCommon Weakness EnumerationCWE-269 - Improper Privilege ManagementThe software does not properly assign, modify, track, or check privileges for an actor, creating an unintended sphere of control for that actor.Referenceshttp://www.openwall.com/lists/oss-security/2012/03/19/11https://developer.joomla.org/security/news/395-20120303-core-privilege-escalation.htmlhttps://www.exploit-db.com/exploits/41156/http://www.openwall.com/lists/oss-security/2012/03/19/11https://developer.joomla.org/security/news/395-20120303-core-privilege-escalation.htmlhttps://www.exploit-db.com/exploits/41156/