Joomla! 3.4.4 < 3.6.4 - Account Creation / Privilege Escalation vulnerability

Description:

CVE-2016-8869: The register method in the UsersModelRegistration class in controllers/user.php in the Users component in Joomla! before 3.6.4 allows remote attackers to gain privileges by leveraging incorrect use of unfiltered data when registering on a site.

CVE-2016-8870: The register method in the UsersModelRegistration class in controllers/user.php in the Users component in Joomla! before 3.6.4, when registration has been disabled, allows remote attackers to create user accounts by leveraging failure to check the Allow User Registration configuration setting.

Impact: Vulnerable joomla version allows remote users to create accounts and increase their privileges on any Joomla site

Mitigation: Vendor has released patch version.

Reference URL’s:

Share