Vulnerabilities > Cuppacms

DATE CVE VULNERABILITY TITLE RISK
2021-12-14 CVE-2021-3376 Unspecified vulnerability in Cuppacms 1.0
An issue was discovered in Cuppa CMS Versions Before 31 Jan 2021 allows authenticated attackers to gain escalated privileges via a crafted POST request using the user_group_id_field parameter.
network
low complexity
cuppacms
8.8
2020-10-05 CVE-2020-26048 Unrestricted Upload of File with Dangerous Type vulnerability in Cuppacms
The file manager option in CuppaCMS before 2019-11-12 allows an authenticated attacker to upload a malicious file within an image extension and through a custom request using the rename function provided by the file manager is able to modify the image extension into PHP resulting in remote arbitrary code execution.
network
low complexity
cuppacms CWE-434
8.8
2018-12-31 CVE-2018-19918 Cross-site Scripting vulnerability in Cuppacms
CuppaCMS has XSS via an SVG document uploaded to the administrator/#/component/table_manager/view/cu_views URI.
network
low complexity
cuppacms CWE-79
5.4
2018-11-26 CVE-2018-19559 SQL Injection vulnerability in Cuppacms
CuppaCMS before 2018-11-12 has SQL Injection in administrator/classes/ajax/functions.php via the reference_id parameter.
network
low complexity
cuppacms CWE-89
critical
9.8
2018-09-21 CVE-2018-17300 Cross-site Scripting vulnerability in Cuppacms
Stored XSS exists in CuppaCMS through 2018-09-03 via an administrator/#/component/table_manager/view/cu_menus section name.
network
low complexity
cuppacms CWE-79
4.8