Joomla!.Core.Account.Creation.Privilege.Escalation

description-logoDescription

This indicates an attack attempt to exploit a Privilege Escalation vulnerability in Joomla User component.
The vulnerability is due to the application's failure to properly sanitize user input before using it in an account creation. As a result, a remote attacker can send a crafted query to create a user with elevated permission.

affected-products-logoAffected Products

Joomla! CMS versions 3.4.4 through 3.6.3

Impact logoImpact

Privilege Escalation: Remote attackers can create any account with elevated permission on affected machines

recomended-action-logoRecommended Actions

Upgrade to version 3.6.4 or higher available from the website
https://www.joomla.org/download.html

Telemetry logoTelemetry

Coverage

IPS (Regular DB)
IPS (Extended DB)

Version Updates

Date Version Detail
2021-03-29 18.047 Sig Added
2019-02-01 14.540 Name:Joomla.
Core.
Account.
Creation.
Privilege.
Escalation:Joomla!.
Core.
Account.
Creation.
Privilege.
Escalation