CVE-2022-38295

Cuppa CMS v1.0 was discovered to contain a cross-site scripting vulnerability at /table_manager/view/cu_user_groups. This vulnerability allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Name field under the Add New Group function.
References
Link Resource
https://github.com/CuppaCMS/CuppaCMS/issues/34 Exploit Issue Tracking Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:cuppacms:cuppacms:1.0:*:*:*:*:*:*:*

Information

Published : 2022-09-12 14:15

Updated : 2022-09-14 21:14


NVD link : CVE-2022-38295

Mitre link : CVE-2022-38295


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Advertisement

dedicated server usa

Products Affected

cuppacms

  • cuppacms