An issue was discovered in PopojiCMS v2.0.1. It has CSRF via the po-admin/route.php?mod=user&act=addnew URI, as demonstrated by adding a level=1 account, a similar issue to CVE-2018-18935.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-03-03T19:00:00

Updated: 2024-08-04T21:54:45.363Z

Reserved: 2019-03-03T00:00:00

Link: CVE-2019-9549

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-03-03T19:29:00.260

Modified: 2019-03-04T13:50:45.683

Link: CVE-2019-9549

cve-icon Redhat

No data.