CVE-2022-34121

Cuppa CMS v1.0 was discovered to contain a local file inclusion (LFI) vulnerability via the component /templates/default/html/windows/right.php.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:cuppacms:cuppacms:1.0:*:*:*:*:*:*:*

History

04 Aug 2022, 15:32

Type Values Removed Values Added
CPE cpe:2.3:a:cuppacms:cuppacms:1.0:*:*:*:*:*:*:*
First Time Cuppacms
Cuppacms cuppacms
References (MISC) https://github.com/hansmach1ne/MyExploits/tree/main/LFI_in_CuppaCMS_templates - (MISC) https://github.com/hansmach1ne/MyExploits/tree/main/LFI_in_CuppaCMS_templates - Exploit, Third Party Advisory
References (MISC) https://github.com/CuppaCMS/CuppaCMS/issues/18 - (MISC) https://github.com/CuppaCMS/CuppaCMS/issues/18 - Exploit, Third Party Advisory
CWE CWE-829
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.5

27 Jul 2022, 19:26

Type Values Removed Values Added
New CVE

Information

Published : 2022-07-27 18:15

Updated : 2023-12-10 14:35


NVD link : CVE-2022-34121

Mitre link : CVE-2022-34121

CVE.ORG link : CVE-2022-34121


JSON object : View

Products Affected

cuppacms

  • cuppacms
CWE
CWE-829

Inclusion of Functionality from Untrusted Control Sphere