Lucene search

K

Cuppacms Security Vulnerabilities

cve
cve

CVE-2023-47990

SQL Injection vulnerability in components/table_manager/html/edit_admin_table.php in CuppaCMS V1.0 allows attackers to run arbitrary SQL commands via the table...

9.8CVSS

8.9AI Score

0.001EPSS

2023-12-20 07:15 PM
5
cve
cve

CVE-2023-39681

Cuppa CMS v1.0 was discovered to contain a remote code execution (RCE) vulnerability via the email_outgoing parameter at /Configuration.php. This vulnerability is triggered via a crafted...

9.8CVSS

9.7AI Score

0.003EPSS

2023-09-05 06:15 PM
75
cve
cve

CVE-2021-29368

Session fixation vulnerability in CuppaCMS thru commit 4c9b742b23b924cf4c1f943f48b278e06a17e297 on November 12, 2019 allows attackers to gain access to arbitrary user...

8.8CVSS

8.8AI Score

0.002EPSS

2023-01-20 07:15 PM
15
cve
cve

CVE-2022-37190

CuppaCMS 1.0 is vulnerable to Remote Code Execution (RCE). An authenticated user can control both parameters (action and function) from...

8.8CVSS

8.8AI Score

0.191EPSS

2022-09-13 11:15 PM
267
5
cve
cve

CVE-2022-37191

The component "cuppa/api/index.php" of CuppaCMS v1.0 is Vulnerable to LFI. An authenticated user can read system files via crafted POST request using [function] parameter value as LFI...

6.5CVSS

6.3AI Score

0.39EPSS

2022-09-13 11:15 PM
258
5
cve
cve

CVE-2022-38296

Cuppa CMS v1.0 was discovered to contain an arbitrary file upload vulnerability via the File...

9.8CVSS

9.6AI Score

0.039EPSS

2022-09-12 09:15 PM
32
8
cve
cve

CVE-2022-38295

Cuppa CMS v1.0 was discovered to contain a cross-site scripting vulnerability at /table_manager/view/cu_user_groups. This vulnerability allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Name field under the Add New Group...

6.1CVSS

6AI Score

0.002EPSS

2022-09-12 09:15 PM
18
4
cve
cve

CVE-2022-34121

Cuppa CMS v1.0 was discovered to contain a local file inclusion (LFI) vulnerability via the component...

7.5CVSS

7.5AI Score

0.694EPSS

2022-07-27 06:15 PM
32
4
cve
cve

CVE-2022-27984

CuppaCMS v1.0 was discovered to contain a SQL injection vulnerability via the menu_filter parameter at...

9.8CVSS

9.8AI Score

0.021EPSS

2022-04-26 02:15 PM
53
cve
cve

CVE-2022-27985

CuppaCMS v1.0 was discovered to contain a SQL injection vulnerability via...

9.8CVSS

9.8AI Score

0.019EPSS

2022-04-26 02:15 PM
53
cve
cve

CVE-2022-25497

CuppaCMS v1.0 was discovered to contain an arbitrary file read via the copy...

5.3CVSS

5.3AI Score

0.005EPSS

2022-03-15 06:15 PM
66
cve
cve

CVE-2022-25498

CuppaCMS v1.0 was discovered to contain a remote code execution (RCE) vulnerability via the saveConfigData function in...

9.8CVSS

9.8AI Score

0.005EPSS

2022-03-15 06:15 PM
60
cve
cve

CVE-2022-25486

CuppaCMS v1.0 was discovered to contain a local file inclusion via the url parameter in...

7.8CVSS

7.5AI Score

0.015EPSS

2022-03-15 06:15 PM
84
2
cve
cve

CVE-2022-25485

CuppaCMS v1.0 was discovered to contain a local file inclusion via the url parameter in...

7.8CVSS

7.5AI Score

0.006EPSS

2022-03-15 06:15 PM
55
cve
cve

CVE-2022-25495

The component /jquery_file_upload/server/php/index.php of CuppaCMS v1.0 allows attackers to upload arbitrary files and execute arbitrary code via a crafted PHP...

9.8CVSS

9.6AI Score

0.003EPSS

2022-03-15 06:15 PM
57
cve
cve

CVE-2022-25401

The copy function of the file manager in Cuppa CMS v1.0 allows any file to be copied to the current directory, granting attackers read access to arbitrary...

7.5CVSS

7.4AI Score

0.002EPSS

2022-02-24 03:15 PM
70
cve
cve

CVE-2022-24647

Cuppa CMS v1.0 was discovered to contain an arbitrary file deletion vulnerability via the unlink()...

8.1CVSS

8.1AI Score

0.001EPSS

2022-02-10 11:15 PM
76
cve
cve

CVE-2022-24265

Cuppa CMS v1.0 was discovered to contain a SQL injection vulnerability in /administrator/components/menu/ via the path=component/menu/&menu_filter=3...

7.5CVSS

7.8AI Score

0.112EPSS

2022-01-31 10:15 PM
30
cve
cve

CVE-2022-24264

Cuppa CMS v1.0 was discovered to contain a SQL injection vulnerability in /administrator/components/table_manager/ via the search_word...

7.5CVSS

7.7AI Score

0.112EPSS

2022-01-31 10:15 PM
37
cve
cve

CVE-2022-24266

Cuppa CMS v1.0 was discovered to contain a SQL injection vulnerability in /administrator/components/table_manager/ via the order_by...

7.5CVSS

7.8AI Score

0.078EPSS

2022-01-31 10:15 PM
32
cve
cve

CVE-2021-3376

An issue was discovered in Cuppa CMS Versions Before 31 Jan 2021 allows authenticated attackers to gain escalated privileges via a crafted POST request using the user_group_id_field...

8.8CVSS

8.5AI Score

0.001EPSS

2021-12-14 02:15 PM
16
6
cve
cve

CVE-2020-26048

The file manager option in CuppaCMS before 2019-11-12 allows an authenticated attacker to upload a malicious file within an image extension and through a custom request using the rename function provided by the file manager is able to modify the image extension into PHP resulting in remote...

8.8CVSS

8.2AI Score

0.003EPSS

2020-10-05 03:15 PM
27
cve
cve

CVE-2018-19918

CuppaCMS has XSS via an SVG document uploaded to the administrator/#/component/table_manager/view/cu_views...

5.4CVSS

6.2AI Score

0.001EPSS

2018-12-31 03:29 PM
19
cve
cve

CVE-2018-19559

CuppaCMS before 2018-11-12 has SQL Injection in administrator/classes/ajax/functions.php via the reference_id...

9.8CVSS

8.8AI Score

0.002EPSS

2018-11-26 07:29 AM
18
cve
cve

CVE-2018-17300

Stored XSS exists in CuppaCMS through 2018-09-03 via an administrator/#/component/table_manager/view/cu_menus section...

4.8CVSS

6.1AI Score

0.001EPSS

2018-09-21 07:29 AM
30