CVE-2018-18934

An issue was discovered in PopojiCMS v2.0.1. admin_component.php is exploitable via the po-admin/route.php?mod=component&act=addnew URI by using the fupload parameter to upload a ZIP file containing arbitrary PHP code (that is extracted and can be executed). This can also be exploited via CSRF.
References
Configurations

Configuration 1

cpe:2.3:a:popojicms:popojicms:2.0.1:*:*:*:*:*:*:*

Information

Published : 2018-11-05 09:29

Updated : 2018-12-11 04:16


NVD link : CVE-2018-18934

Mitre link : CVE-2018-18934

Products Affected
No products.