An issue was discovered in PopojiCMS v2.0.1. It has CSRF via the po-admin/route.php?mod=component&act=addnew URI, as demonstrated by adding a level=1 account.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-11-05T08:00:00

Updated: 2024-08-05T11:23:08.551Z

Reserved: 2018-11-05T00:00:00

Link: CVE-2018-18935

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-11-05T09:29:00.353

Modified: 2018-12-10T21:00:02.340

Link: CVE-2018-18935

cve-icon Redhat

No data.