icon

We found results for “

CVE-2022-38296

Date: September 12, 2022

Cuppa CMS v1.0 was discovered to contain an arbitrary file upload vulnerability via the File Manager.

Language: PHP

Severity Score

Severity Score

Weakness Type (CWE)

Unrestricted Upload of File with Dangerous Type

CWE-434

CVSS v3.1

Base Score:
Attack Vector (AV): NETWORK
Attack Complexity (AC): LOW
Privileges Required (PR): NONE
User Interaction (UI): NONE
Scope (S): UNCHANGED
Confidentiality (C): HIGH
Integrity (I): HIGH
Availability (A): HIGH

Do you need more information?

Contact Us