Joomla – Account Creation & Elevated Privileges

Introduction Joomla published version 3.6.4, an update to patch security issues: – [CVE-2016-8870] – Core – Account Creation (High Priority): attackers can exploit this vulnerability to create any account in a Joomla system regardless of whether its registration has been disabled. (affecting Joomla! 3.4.4 through 3.6.3) – [CVE-2016-8869] – Core – Elevated Privileges (High Priority): … Read more