Vulnerability CVE-2022-25497


Published: 2022-03-15

Description:
CuppaCMS v1.0 was discovered to contain an arbitrary file read via the copy function.

Type:

CWE-552

(Files or Directories Accessible to External Parties)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Cuppacms -> Cuppacms 

 References:
https://github.com/CuppaCMS/CuppaCMS/issues/28

Copyright 2024, cxsecurity.com

 

Back to Top