Vulnerabilities > Cuppacms > Cuppacms > 2016.12.06

DATE CVE VULNERABILITY TITLE RISK
2023-01-20 CVE-2021-29368 Session Fixation vulnerability in Cuppacms
Session fixation vulnerability in CuppaCMS thru commit 4c9b742b23b924cf4c1f943f48b278e06a17e297 on November 12, 2019 allows attackers to gain access to arbitrary user sessions.
network
low complexity
cuppacms CWE-384
8.8
2020-10-05 CVE-2020-26048 Unrestricted Upload of File with Dangerous Type vulnerability in Cuppacms
The file manager option in CuppaCMS before 2019-11-12 allows an authenticated attacker to upload a malicious file within an image extension and through a custom request using the rename function provided by the file manager is able to modify the image extension into PHP resulting in remote arbitrary code execution.
network
low complexity
cuppacms CWE-434
6.5
2018-11-26 CVE-2018-19559 SQL Injection vulnerability in Cuppacms
CuppaCMS before 2018-11-12 has SQL Injection in administrator/classes/ajax/functions.php via the reference_id parameter.
network
low complexity
cuppacms CWE-89
7.5
2018-09-21 CVE-2018-17300 Cross-site Scripting vulnerability in Cuppacms
Stored XSS exists in CuppaCMS through 2018-09-03 via an administrator/#/component/table_manager/view/cu_menus section name.
network
cuppacms CWE-79
3.5