Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Cuppacms Subscribe
Total 23 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-29368 1 Cuppacms 1 Cuppacms 2023-02-06 N/A 8.8 HIGH
Session fixation vulnerability in CuppaCMS thru commit 4c9b742b23b924cf4c1f943f48b278e06a17e297 on November 12, 2019 allows attackers to gain access to arbitrary user sessions.
CVE-2022-25486 1 Cuppacms 1 Cuppacms 2022-10-27 6.8 MEDIUM 7.8 HIGH
CuppaCMS v1.0 was discovered to contain a local file inclusion via the url parameter in /alerts/alertConfigField.php.
CVE-2022-37191 1 Cuppacms 1 Cuppacms 2022-09-16 N/A 6.5 MEDIUM
The component "cuppa/api/index.php" of CuppaCMS v1.0 is Vulnerable to LFI. An authenticated user can read system files via crafted POST request using [function] parameter value as LFI payload.
CVE-2022-37190 1 Cuppacms 1 Cuppacms 2022-09-16 N/A 8.8 HIGH
CuppaCMS 1.0 is vulnerable to Remote Code Execution (RCE). An authenticated user can control both parameters (action and function) from "/api/index.php.
CVE-2022-38295 1 Cuppacms 1 Cuppacms 2022-09-14 N/A 6.1 MEDIUM
Cuppa CMS v1.0 was discovered to contain a cross-site scripting vulnerability at /table_manager/view/cu_user_groups. This vulnerability allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Name field under the Add New Group function.
CVE-2022-38296 1 Cuppacms 1 Cuppacms 2022-09-14 N/A 9.8 CRITICAL
Cuppa CMS v1.0 was discovered to contain an arbitrary file upload vulnerability via the File Manager.
CVE-2022-34121 1 Cuppacms 1 Cuppacms 2022-08-04 N/A 7.5 HIGH
Cuppa CMS v1.0 was discovered to contain a local file inclusion (LFI) vulnerability via the component /templates/default/html/windows/right.php.
CVE-2021-3376 1 Cuppacms 1 Cuppacms 2022-07-12 6.5 MEDIUM 8.8 HIGH
An issue was discovered in Cuppa CMS Versions Before 31 Jan 2021 allows authenticated attackers to gain escalated privileges via a crafted POST request using the user_group_id_field parameter.
CVE-2022-27985 1 Cuppacms 1 Cuppacms 2022-05-05 7.5 HIGH 9.8 CRITICAL
CuppaCMS v1.0 was discovered to contain a SQL injection vulnerability via /administrator/alerts/alertLightbox.php.
CVE-2022-27984 1 Cuppacms 1 Cuppacms 2022-05-05 7.5 HIGH 9.8 CRITICAL
CuppaCMS v1.0 was discovered to contain a SQL injection vulnerability via the menu_filter parameter at /administrator/templates/default/html/windows/right.php.
CVE-2022-25495 1 Cuppacms 1 Cuppacms 2022-03-23 7.5 HIGH 9.8 CRITICAL
The component /jquery_file_upload/server/php/index.php of CuppaCMS v1.0 allows attackers to upload arbitrary files and execute arbitrary code via a crafted PHP file.
CVE-2022-25498 1 Cuppacms 1 Cuppacms 2022-03-23 7.5 HIGH 9.8 CRITICAL
CuppaCMS v1.0 was discovered to contain a remote code execution (RCE) vulnerability via the saveConfigData function in /classes/ajax/Functions.php.
CVE-2022-25497 1 Cuppacms 1 Cuppacms 2022-03-23 5.0 MEDIUM 5.3 MEDIUM
CuppaCMS v1.0 was discovered to contain an arbitrary file read via the copy function.
CVE-2022-25485 1 Cuppacms 1 Cuppacms 2022-03-23 6.8 MEDIUM 7.8 HIGH
CuppaCMS v1.0 was discovered to contain a local file inclusion via the url parameter in /alerts/alertLightbox.php.
CVE-2022-25401 1 Cuppacms 1 Cuppacms 2022-03-03 5.0 MEDIUM 7.5 HIGH
The copy function of the file manager in Cuppa CMS v1.0 allows any file to be copied to the current directory, granting attackers read access to arbitrary files.
CVE-2022-24647 1 Cuppacms 1 Cuppacms 2022-02-16 5.5 MEDIUM 8.1 HIGH
Cuppa CMS v1.0 was discovered to contain an arbitrary file deletion vulnerability via the unlink() function.
CVE-2022-24266 1 Cuppacms 1 Cuppacms 2022-02-03 7.8 HIGH 7.5 HIGH
Cuppa CMS v1.0 was discovered to contain a SQL injection vulnerability in /administrator/components/table_manager/ via the order_by parameter.
CVE-2022-24265 1 Cuppacms 1 Cuppacms 2022-02-03 7.8 HIGH 7.5 HIGH
Cuppa CMS v1.0 was discovered to contain a SQL injection vulnerability in /administrator/components/menu/ via the path=component/menu/&menu_filter=3 parameter.
CVE-2022-24264 1 Cuppacms 1 Cuppacms 2022-02-03 7.8 HIGH 7.5 HIGH
Cuppa CMS v1.0 was discovered to contain a SQL injection vulnerability in /administrator/components/table_manager/ via the search_word parameter.
CVE-2020-26048 1 Cuppacms 1 Cuppacms 2020-10-14 6.5 MEDIUM 8.8 HIGH
The file manager option in CuppaCMS before 2019-11-12 allows an authenticated attacker to upload a malicious file within an image extension and through a custom request using the rename function provided by the file manager is able to modify the image extension into PHP resulting in remote arbitrary code execution.